CVE-2012-2910

Multiple cross-site scripting (XSS) vulnerabilities in SiliSoftware phpThumb() 1.7.11 allow remote attackers to inject arbitrary web script or HTML via the (1) dir parameter to demo/phpThumb.demo.random.php or (2) title parameter to demo/phpThumb.demo.showpic.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:silisoftware:phpthumb\(\):1.7.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-05-21 18:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-2910

Mitre link : CVE-2012-2910

CVE.ORG link : CVE-2012-2910


JSON object : View

Products Affected

silisoftware

  • phpthumb\(\)
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')