Vulnerabilities > Beehive Forum > Beehive Forum > 1.4.4

DATE CVE VULNERABILITY TITLE RISK
2015-03-03 CVE-2015-2198 Cross-site Scripting vulnerability in Beehive Forum Beehive Forum 1.4.4
Multiple cross-site scripting (XSS) vulnerabilities in edit_prefs.php in Beehive Forum 1.4.4 allow remote attackers to inject arbitrary web script or HTML via the (1) homepage_url, (2) pic_url, or (3) avatar_url parameter, which are not properly handled in an error message.
4.3