Vulnerabilities > Beehive Forum > Beehive Forum > 0.7.1

DATE CVE VULNERABILITY TITLE RISK
2007-06-14 CVE-2007-3212 Cross-Site Scripting vulnerability in Beehive Forum Beehive Forum 0.7.1
Multiple cross-site scripting (XSS) vulnerabilities in links.php in Beehive Forum 0.7.1 allow remote attackers to inject arbitrary web script or HTML via the (1) viewmode, (2) fid, and (3) sort_dir parameters, different vectors than CVE-2005-4460.
network
beehive-forum
4.3