CVE-2009-10003

A vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this issue. The patch is identified as be23028633e8105de92f387036871c03f34d3124. It is recommended to upgrade the affected component. VDB-219714 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wordcraft_project:wordcraft:*:*:*:*:*:*:*:*

History

11 Apr 2024, 00:45

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en capnsquarepants wordcraft hasta 0.6. Ha sido clasificada como problemática. Una función desconocida del archivo tag.php es afectada por esta vulnerabilidad. La manipulación de la etiqueta de argumento conduce a cross-site scripting. Es posible lanzar el ataque de forma remota. La actualización a la versión 0.7 puede solucionar este problema. El parche se identifica como be23028633e8105de92f387036871c03f34d3124. Se recomienda actualizar el componente afectado. VDB-219714 es el identificador asignado a esta vulnerabilidad.

12 Oct 2023, 09:15

Type Values Removed Values Added
Summary A vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this issue. The name of the patch is be23028633e8105de92f387036871c03f34d3124. It is recommended to upgrade the affected component. VDB-219714 is the identifier assigned to this vulnerability. A vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7 is able to address this issue. The patch is identified as be23028633e8105de92f387036871c03f34d3124. It is recommended to upgrade the affected component. VDB-219714 is the identifier assigned to this vulnerability.

Information

Published : 2023-01-29 19:15

Updated : 2024-06-07 18:15


NVD link : CVE-2009-10003

Mitre link : CVE-2009-10003

CVE.ORG link : CVE-2009-10003


JSON object : View

Products Affected

wordcraft_project

  • wordcraft
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')