1 results (0.000 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in Boinc Forum 5.10.20 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to forum_forum.php, or the search_string parameter to forum_text_search_action.php in a (2) titles or (3) bodies search. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Boinc Forum 5.10.20 y versiones anteriores permiten a atacantes remotos inyectar scripts web o HTML de su elección a través del parámetro (1) id en forum_forum.php, ó search_string en forum_text_search_action.php en una búsqueda (2) títulos ó (3) cuerpos. • https://www.exploit-db.com/exploits/30575 https://www.exploit-db.com/exploits/30576 http://securityreason.com/securityalert/3139 http://www.securityfocus.com/archive/1/479182/100/0/threaded http://www.securityfocus.com/bid/25644 https://exchange.xforce.ibmcloud.com/vulnerabilities/36577 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •