GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board title contents" parameter, aka the adm/board_form_update.php bo_mobile_subject parameter.
History

Thu, 19 Sep 2024 12:00:00 +0000

Type Values Removed Values Added
First Time appeared Sir
Sir gnuboard
CPEs cpe:2.3:a:gnuboard:gnuboard5:5.3.1.9:*:*:*:*:*:*:* cpe:2.3:a:sir:gnuboard:5.3.1.9:*:*:*:*:*:*:*
Vendors & Products Gnuboard
Gnuboard gnuboard5
Sir
Sir gnuboard

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-23T16:16:39

Updated: 2024-08-05T11:16:00.381Z

Reserved: 2018-10-26T00:00:00

Link: CVE-2018-18675

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-23T17:15:11.277

Modified: 2024-09-19T11:42:43.340

Link: CVE-2018-18675

cve-icon Redhat

No data.