Multiple cross-site scripting (XSS) vulnerabilities in index.php in TomatoCMS before 2.0.5 allow remote authenticated users, with certain creation privileges, to inject arbitrary web script or HTML via the (1) content parameter in conjunction with a /admin/poll/add PATH_INFO, the (2) meta parameter in conjunction with a /admin/category/add PATH_INFO, and the (3) keyword parameter in conjunction with a /admin/tag/add PATH_INFO.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-20T17:00:00

Updated: 2024-08-07T02:17:13.722Z

Reserved: 2010-05-20T00:00:00

Link: CVE-2010-1996

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-20T17:30:01.817

Modified: 2017-08-17T01:32:34.273

Link: CVE-2010-1996

cve-icon Redhat

No data.