Arbitrary Script Injection in Invision Power Services IPS Community Suite 4.x

Arbitrary Script Injection in Invision Power Services IPS Community Suite 4.x

CVE-2015-6810 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) 4.x before 4.0.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the event_location[address] array parameter to calendar/submit/.

Learn more about our Web App Pen Testing.