Multiple cross-site scripting (XSS) vulnerabilities in CMS Papoo Light 6.0.0 (Rev 4701) allow remote attackers to inject arbitrary web script or HTML via the (1) author field to guestbook.php or (2) username field to account.php.
References
Configurations
History
21 Nov 2024, 02:21
Type | Values Removed | Values Added |
---|---|---|
References | () http://osvdb.org/show/osvdb/115944 - | |
References | () http://packetstormsecurity.com/files/129586/CMS-Papoo-6.0.0-Revision-4701-Cross-Site-Scripting.html - Exploit | |
References | () http://sroesemann.blogspot.de/2014/12/bericht-zu-advisory-sroeadv-2014-01.html - Exploit | |
References | () http://www.exploit-db.com/exploits/35551 - Exploit | |
References | () http://www.securityfocus.com/archive/1/534243/100/0/threaded - | |
References | () http://www.securityfocus.com/bid/71676 - |
Information
Published : 2015-01-05 20:59
Updated : 2024-11-21 02:21
NVD link : CVE-2014-9522
Mitre link : CVE-2014-9522
CVE.ORG link : CVE-2014-9522
JSON object : View
Products Affected
papoo
- cms_papoo_light
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')