Vulnerabilities > Gnuboard > Gnuboard5 > 5.3.0.4

DATE CVE VULNERABILITY TITLE RISK
2019-04-26 CVE-2018-15581 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross-Site Scripting (XSS) vulnerability in adm/faqmasterformupdate.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
network
gnuboard CWE-79
4.3
2019-04-26 CVE-2018-15580 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross-Site Scripting (XSS) vulnerability in adm/contentformupdate.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
network
gnuboard CWE-79
4.3
2019-03-25 CVE-2018-15583 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross-Site Scripting (XSS) vulnerability in point_list.php in GNUBOARD5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML via the popup title parameter.
network
gnuboard CWE-79
4.3