Multiple cross-site scripting (XSS) vulnerabilities in Sijio Community Software allow remote authenticated users to inject arbitrary web script or HTML via the title parameter when (1) editing a new blog, (2) adding an album, or (3) editing an album. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-12T17:00:00

Updated: 2024-08-07T02:39:37.792Z

Reserved: 2010-07-12T00:00:00

Link: CVE-2010-2698

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-07-12T17:30:02.860

Modified: 2017-08-17T01:32:48.007

Link: CVE-2010-2698

cve-icon Redhat

No data.