Home

Description

XMB Forum 1.9.12.06 contains a persistent cross-site scripting vulnerability that allows authenticated administrators to inject malicious JavaScript into templates and front page settings. Attackers can insert XSS payloads in footer templates and news ticker fields, enabling script execution for all forum users when pages are rendered.

PUBLISHED Reserved 2025-12-11 | Published 2025-12-11 | Updated 2025-12-18 | Assigner VulnCheck




MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N

Problem types

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

Default status
unaffected

1.9.12.06
affected

Credits

Chokri Hammedi finder

References

www.exploit-db.com/exploits/52044 (ExploitDB-52044) exploit

www.xmbforum2.com/ (XMB Forum Homepage) product

www.vulncheck.com/...ross-site-scripting-via-admin-templates (VulnCheck Advisory: XMB Forum 1.9.12.06 Persistent Cross-Site Scripting via Admin Templates) third-party-advisory

cve.org (CVE-2024-58292)

nvd.nist.gov (CVE-2024-58292)

Download JSON

Data based on CVE®. Copyright © 1999-2025, The MITRE Corporation. All rights reserved.