CVE-2014-100036

Cross-site scripting (XSS) vulnerability in FlatPress 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the content parameter to the default URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:flatpress:flatpress:1.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-13 15:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-100036

Mitre link : CVE-2014-100036

CVE.ORG link : CVE-2014-100036


JSON object : View

Products Affected

flatpress

  • flatpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')