CVE-2005-0885

Multiple cross-site scripting (XSS) vulnerabilities in XMB Forum 1.9.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Mood or (2) "Send To" fields.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xmb_forum:xmb:1.9.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-05-02 04:00

Updated : 2024-02-04 16:52


NVD link : CVE-2005-0885

Mitre link : CVE-2005-0885

CVE.ORG link : CVE-2005-0885


JSON object : View

Products Affected

xmb_forum

  • xmb