Vulnerabilities > Phorum > Phorum > 5.0.14

DATE CVE VULNERABILITY TITLE RISK
2005-05-02 CVE-2005-0783 Subject and Attachment HTML Injection vulnerability in Phorum 5.0.14
Cross-site scripting (XSS) vulnerability in Phorum before 5.0.14a allows remote attackers to inject arbitrary web script or HTML via the filename of an attached file.
network
phorum
4.3