CVE-2011-3835

Multiple cross-site scripting (XSS) vulnerabilities in Wuzly 2.0 allow remote attackers to inject arbitrary web script or HTML via the Referer header to (1) admin/login.php and (2) admin/404.php; the (3) q parameter to search.php; the (4) theme_name parameter to theme_settings.php, (5) extension_name parameter to extension_settings.php, (6) q parameter to search.php, (7) type parameter to comments.php, sort parameter to (8) pages.php and (9) posts.php, and the (10) type and (11) q parameter to media.php in admin/; the sidebar parameter to (12) add_widget.php and (13) widgets.php, id parameter to (14) category_delete.php, (15) comment.php, (16) page_delete.php, and (17) post_delete.php, (18) type parameter to media.php, and (19) id and (20) sidebar parameter to widget_delete.php in mobile/; and the (21) name, (22) email, (23) website, and (24) comment parameters to index.php; and the (25) username parameter to admin/login.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wuzly:wuzly:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-24 19:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-3835

Mitre link : CVE-2011-3835

CVE.ORG link : CVE-2011-3835


JSON object : View

Products Affected

wuzly

  • wuzly
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')