Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in razorCMS before 0.4 allow remote attackers to inject arbitrary web script or HTML via (1) the slab parameter in an edit action, (2) the catname parameter in a showcats action, and (3) the cat parameter in a reordercat action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-04-28T16:00:00

Updated: 2024-08-07T05:13:25.631Z

Reserved: 2009-04-28T00:00:00

Link: CVE-2009-1458

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-28T16:30:03.627

Modified: 2017-08-17T01:30:21.630

Link: CVE-2009-1458

cve-icon Redhat

No data.