Cross-site scripting (XSS) vulnerability in modules/content/admin/content.php in ImpressCMS 1.2.3 Final, and possibly other versions before 1.2.4, allows remote attackers to inject arbitrary web script or HTML via the quicksearch_ContentContent parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-12-29T19:00:00

Updated: 2024-08-07T03:51:17.650Z

Reserved: 2010-12-29T00:00:00

Link: CVE-2010-4616

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-12-29T22:33:32.570

Modified: 2018-10-10T20:08:34.743

Link: CVE-2010-4616

cve-icon Redhat

No data.