CVE List

CVE-2018-18674

Moderate 6.1

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board tail contents" parameter, aka the adm/board_form_update.php bo_content_tail parameter.

Published November 8, 2019.

Affected software

Get alerts for Gnuboard Gnuboard5

Reference links