Cross-site scripting (XSS) vulnerability in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) 4.x before 4.0.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the event_location[address] array parameter to calendar/submit/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-09-04T15:00:00Z

Updated: 2024-09-17T04:18:50.205Z

Reserved: 2015-09-04T00:00:00Z

Link: CVE-2015-6810

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-09-04T15:59:08.273

Modified: 2015-09-04T18:59:04.197

Link: CVE-2015-6810

cve-icon Redhat

No data.