CVE

CVE-2015-8349

CVE-2015-8349

Cross-site scripting (XSS) vulnerability in SourceBans before 2.0 pre-alpha allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php.

Source: CVE-2015-8349

Exit mobile version