CVE-2013-2651

Multiple cross-site scripting (XSS) vulnerabilities in BoltWire 3.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) "p" or (2) content parameter to index.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:boltwire:boltwire:*:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.0:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.01:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.02:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.6:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.7:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.8:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.9:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.10:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.2.11:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.03:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.3:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.3.6:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.3.7:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.3.8:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.3.9:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.04:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.1:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.2:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.3:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.4:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.5:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.6:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.7:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.8:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.9:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.10:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.11:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.12:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.13:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.14:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.15:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.4.16:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.05:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.06:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.07:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.08:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.09:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.10:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.11:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.12:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.13:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.14:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.15:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.16:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.17:*:*:*:*:*:*:*
cpe:2.3:a:boltwire:boltwire:3.18:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-10-23 16:54

Updated : 2024-02-28 12:00


NVD link : CVE-2013-2651

Mitre link : CVE-2013-2651

CVE.ORG link : CVE-2013-2651


JSON object : View

Products Affected

boltwire

  • boltwire
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')