Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.3.x and 3.4.x through 3.4.6, as downloaded before 20140424, or IP.Nexus 1.5.x through 1.5.9, as downloaded before 20140424, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-07-03T14:00:00

Updated: 2024-08-06T10:35:56.500Z

Reserved: 2014-05-02T00:00:00

Link: CVE-2014-3149

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-07-03T14:55:07.020

Modified: 2020-06-03T14:54:57.137

Link: CVE-2014-3149

cve-icon Redhat

No data.