Cross-site scripting (XSS) vulnerability in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) 4.x before 4.0.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the event_location[address] array parameter to calendar/submit/.
References
Link | Resource |
---|---|
https://community.invisionpower.com/release-notes/40121-r22/ | Vendor Advisory |
https://www.exploit-db.com/exploits/37989/ | Exploit |
Configurations
Configuration 1 (hide)
|
History
No history.
Information
Published : 2015-09-04 15:59
Updated : 2024-02-04 18:53
NVD link : CVE-2015-6810
Mitre link : CVE-2015-6810
CVE.ORG link : CVE-2015-6810
JSON object : View
Products Affected
invisionpower
- invision_power_board
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')