Phorum Admin Login Screen XSS Vulnerability

Phorum Admin Login Screen XSS Vulnerability

CVE-2011-3622 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Cross-Site Scripting (XSS) vulnerability exists in the admin login screen in Phorum before 5.2.18.

Learn more about our Web Application Penetration Testing UK.