Multiple cross-site scripting (XSS) vulnerabilities in MODx CMS 0.9.6.1 and 0.9.6.1p1 allo remote attackers to inject arbitrary web script or HTML via the (1) search, (2) "a," (3) messagesubject, and (4) messagebody parameters to certain pages as reachable from manager/index.php; (5) highlight, (6) id, (7) email, (8) name, and (9) parent parameters to index.php; and the (10) docgrp and (11) moreResultsPage parameters to index-ajax.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-09-17T18:00:00

Updated: 2024-08-07T11:56:14.489Z

Reserved: 2009-09-17T00:00:00

Link: CVE-2008-7242

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-09-17T18:30:00.250

Modified: 2018-10-11T20:58:35.130

Link: CVE-2008-7242

cve-icon Redhat

No data.