Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin 1.7.3 and earlier, and 1.9.x before 1.9.3, allow remote attackers to inject arbitrary web script or HTML via crafted content, related to (1) action/LikePages.py, (2) action/chart.py, and (3) action/userprofile.py, a similar issue to CVE-2010-2487.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-04T21:00:00Z

Updated: 2024-09-16T20:38:11.680Z

Reserved: 2010-08-04T00:00:00Z

Link: CVE-2010-2969

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-08-05T13:22:29.903

Modified: 2010-08-05T13:22:29.903

Link: CVE-2010-2969

cve-icon Redhat

No data.