Arbitrary Web Script Injection in tForum b0.915 via XSS Vulnerability

Arbitrary Web Script Injection in tForum b0.915 via XSS Vulnerability

CVE-2011-5138 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in member.php in tForum b0.915 allows remote attackers to inject arbitrary web script or HTML via the username parameter in a viewprofile action.

Learn more about our Web App Pen Testing.