Cross-site scripting (XSS) vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter in an articolo action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-08T22:00:00Z

Updated: 2024-09-17T02:42:45.106Z

Reserved: 2010-07-08T00:00:00Z

Link: CVE-2010-2675

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-07-08T22:30:01.483

Modified: 2010-07-16T04:00:00.000

Link: CVE-2010-2675

cve-icon Redhat

No data.