Multiple cross-site scripting (XSS) vulnerabilities in Bitweaver 1.3.1 allow remote attackers to inject arbitrary web script or HTML via the URL (PATH_INFO) to (1) articles/edit.php, (2) articles/list.php, (3) blogs/list_blogs.php, or (4) blogs/rankings.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-01-26T01:00:00

Updated: 2024-08-07T12:19:30.363Z

Reserved: 2007-01-25T00:00:00

Link: CVE-2007-0526

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-01-26T01:28:00.000

Modified: 2018-10-16T16:33:08.480

Link: CVE-2007-0526

cve-icon Redhat

No data.