CVE

CVE-2012-6666

CVE-2012-6666

vBSeo before 3.6.0PL2 allows XSS via the member.php u parameter.

Source: CVE-2012-6666

Exit mobile version