Multiple cross-site scripting (XSS) vulnerabilities in MoinMoin 1.9.x before 1.9.3 allow remote attackers to inject arbitrary web script or HTML via crafted content, related to (1) action/SlideShow.py, (2) action/anywikidraw.py, and (3) action/language_setup.py, a similar issue to CVE-2010-2487.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-04T21:00:00Z

Updated: 2024-09-17T00:16:31.838Z

Reserved: 2010-08-04T00:00:00Z

Link: CVE-2010-2970

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-08-05T13:22:29.950

Modified: 2010-08-05T13:22:29.950

Link: CVE-2010-2970

cve-icon Redhat

No data.