CVE

CVE-2011-3622

CVE-2011-3622

A Cross-Site Scripting (XSS) vulnerability exists in the admin login screen in Phorum before 5.2.18.

Source: CVE-2011-3622

Exit mobile version