CVE-2016-1000307

Multiple Cross Site Scripting (XSS) Vulnerabilities in ClipBucket v2.8.1 and probably prior allow Remote Attackers to inject arbitrary web script or HTML via (1) profile_desc, about_me, schools, occupation, companies, hobbies, fav_movies, fav_music, fav_books parameters to ProfileSettings page; (2) note parameter to PersonalNotes Section; (3) closed_msg, description, allowed_types parameters to WebsiteConfigurations Section. NOTE: the collection_description vector is already covered by CVE-2015-4673.
Configurations

Configuration 1 (hide)

cpe:2.3:a:clip-bucket:clipbucket:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-06 23:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-1000307

Mitre link : CVE-2016-1000307

CVE.ORG link : CVE-2016-1000307


JSON object : View

Products Affected

clip-bucket

  • clipbucket
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')