Cross-Site Scripting (XSS) Vulnerabilities in Ultimate PHP Board (myUPB) 2.2.8 and Earlier

Cross-Site Scripting (XSS) Vulnerabilities in Ultimate PHP Board (myUPB) 2.2.8 and Earlier

CVE-2015-2217 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Ultimate PHP Board (aka myUPB) before 2.2.8 allow remote attackers to inject arbitrary web script or HTML via the (1) q parameter to search.php or (2) avatar parameter to profile.php.

Learn more about our Web App Pen Testing.