Max CVSS 6.8 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2006-2188 6.8
Multiple cross-site scripting (XSS) vulnerabilities in CMScout 1.10 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the Body field of a private message (PM), (2) BBCode, or (3) a forum post. This vulnerability is add
18-10-2018 - 16:38 04-05-2006 - 12:38
Back to Top Mark selected
Back to Top