CVE-2010-5284

Multiple cross-site scripting (XSS) vulnerabilities in Collabtive 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) User parameter in the edit user profile feature to manageuser.php, (2) y parameter in a newcal action to manageajax.php, and the (3) pic parameter to thumb.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:o-dyn:collabtive:0.6.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-26 23:55

Updated : 2024-02-28 12:00


NVD link : CVE-2010-5284

Mitre link : CVE-2010-5284

CVE.ORG link : CVE-2010-5284


JSON object : View

Products Affected

o-dyn

  • collabtive
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')