Vulnerabilities > Gnuboard

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2018-18675 Cross-site Scripting vulnerability in Gnuboard Gnuboard5 5.3.1.9
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board title contents" parameter, aka the adm/board_form_update.php bo_mobile_subject parameter.
network
gnuboard CWE-79
4.3
2019-07-23 CVE-2018-18672 Cross-site Scripting vulnerability in Gnuboard Gnuboard5 5.3.1.9
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board head contents" parameter, aka the adm/board_form_update.php bo_content_head parameter.
network
gnuboard CWE-79
4.3
2019-07-23 CVE-2018-18670 Cross-site Scripting vulnerability in Gnuboard Gnuboard5 5.3.1.9
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Extra Contents" parameter, aka the adm/config_form_update.php cf_1~10 parameter.
network
gnuboard CWE-79
4.3
2019-07-23 CVE-2018-18673 Cross-site Scripting vulnerability in Gnuboard Gnuboard5 5.3.1.9
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Menu Link" parameter, aka the adm/menu_list_update.php me_link parameter.
network
gnuboard CWE-79
4.3
2019-07-23 CVE-2018-18671 Cross-site Scripting vulnerability in Gnuboard Gnuboard5 5.3.1.9
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board head contents" parameter, aka the adm/board_form_update.php bo_mobile_content_head parameter.
network
gnuboard CWE-79
4.3
2019-07-23 CVE-2018-18669 Cross-site Scripting vulnerability in Gnuboard Gnuboard5 5.3.1.9
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board title contents" parameter, aka the adm/board_form_update.php bo_subject parameter.
network
gnuboard CWE-79
4.3
2019-04-26 CVE-2018-15584 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross-Site Scripting (XSS) vulnerability in adm/boardgroup_form_update.php and adm/boardgroup_list_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
network
gnuboard CWE-79
4.3
2019-04-26 CVE-2018-15582 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross-Site Scripting (XSS) vulnerability in adm/sms_admin/num_book_write.php and adm/sms_admin/num_book_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
network
gnuboard CWE-79
4.3
2019-04-26 CVE-2018-15581 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross-Site Scripting (XSS) vulnerability in adm/faqmasterformupdate.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
network
gnuboard CWE-79
4.3
2019-04-26 CVE-2018-15580 Cross-site Scripting vulnerability in Gnuboard Gnuboard5
Cross-Site Scripting (XSS) vulnerability in adm/contentformupdate.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
network
gnuboard CWE-79
4.3