ID CVE-2006-5503
Summary Cross-site scripting (XSS) vulnerability in index.php in Simple Machines Forum (SMF) 1.1 RC2 allows remote attackers to inject arbitrary web script or HTML via the action parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:simple_machines:simple_machines_forum:1.1_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:simple_machines:simple_machines_forum:1.1_rc2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 17-10-2018 - 21:43)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 20629
bugtraq 20061019 [Xss] IN SMF 1.1 RC2
sreason 1772
xf smf-index-xss(29690)
Last major update 17-10-2018 - 21:43
Published 25-10-2006 - 22:07
Last modified 17-10-2018 - 21:43
Back to Top