Vulnerabilities > Beehive Forum > Beehive Forum > 1.0.1

DATE CVE VULNERABILITY TITLE RISK
2012-01-20 CVE-2012-0900 Cross-Site Scripting vulnerability in Beehive Forum Beehive Forum 1.0.1
Multiple cross-site scripting (XSS) vulnerabilities in Beehive Forum 1.0.1 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) forum/register.php or (2) forum/logon.php.
4.3