CVE-2013-2294

Multiple cross-site scripting (XSS) vulnerabilities in ViewGit before 0.0.7 allow remote repository users to inject arbitrary web script or HTML via a (1) tag name to the Shortlog table in templates/shortlog.php or branch name to the (2) Shortlog table in templates/shortlog.php or (3) Heads table in plates/summary.php.
References
Link Resource
http://freecode.com/projects/viewgit/releases/353086 Release Notes Third Party Advisory
http://packetstormsecurity.com/files/120862/ViewGit-0.0.6-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2013/Mar/174 Exploit Mailing List Third Party Advisory
http://www.exploit-db.com/exploits/24862 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:viewgit_project:viewgit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-30 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2013-2294

Mitre link : CVE-2013-2294

CVE.ORG link : CVE-2013-2294


JSON object : View

Products Affected

viewgit_project

  • viewgit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')