Vulnerabilities > SIR > Gnuboard > 5.56

DATE CVE VULNERABILITY TITLE RISK
2022-05-16 CVE-2022-30050 Cross-site Scripting vulnerability in SIR Gnuboard 5.55/5.56
Gnuboard 5.55 and 5.56 is vulnerable to Cross Site Scripting (XSS) via bbs/member_confirm.php.
network
sir CWE-79
4.3