Vulnerabilities > Phorum > Phorum > 3.2.3a

DATE CVE VULNERABILITY TITLE RISK
2010-05-19 CVE-2010-1629 Cross-Site Scripting vulnerability in Phorum
Cross-site scripting (XSS) vulnerability in Phorum before 5.2.15 allows remote attackers to inject arbitrary web script or HTML via an invalid email address.
network
phorum CWE-79
4.3
2005-09-07 CVE-2005-2836 Cross-Site Scripting vulnerability in Phorum
Multiple cross-site scripting (XSS) vulnerabilities in Phorum 5.0.17a and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the username parameter to register.php or (2) a signature of a logged-in user in "My Control Center," which is not properly handled by control.php.
network
phorum
4.3
2004-03-15 CVE-2004-1822 Module Cross-Site Scripting vulnerability in Phorum
Multiple cross-site scripting (XSS) vulnerabilities in Phorum 3.1 through 5.0.3 beta allow remote attackers to inject arbitrary web script or HTML via the (1) HTTP_REFERER parameter to login.php, (2) HTTP_REFERER parameter to register.php, or (3) target parameter to profile.php.
network
phorum
4.3