CVE-2013-5020

Multiple cross-site scripting (XSS) vulnerabilities in bb_admin.php in MiniBB before 3.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) forum_name, (2) forum_group, (3) forum_icon, or (4) forum_desc parameter. NOTE: the whatus vector is already covered by CVE-2008-2066.
Configurations

Configuration 1 (hide)

cpe:2.3:a:minibb:minibb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-31 13:20

Updated : 2024-02-04 18:16


NVD link : CVE-2013-5020

Mitre link : CVE-2013-5020

CVE.ORG link : CVE-2013-5020


JSON object : View

Products Affected

minibb

  • minibb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')