Cross-site scripting (XSS) vulnerability in Sijio Community Software allows remote authenticated users to inject arbitrary web script or HTML via the title parameter when adding a new blog, related to edit_blog/index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-12T17:00:00

Updated: 2024-08-07T02:39:38.023Z

Reserved: 2010-07-12T00:00:00

Link: CVE-2010-2697

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-07-12T17:30:02.827

Modified: 2017-08-17T01:32:47.947

Link: CVE-2010-2697

cve-icon Redhat

No data.