Cross-site scripting (XSS) vulnerability in core/showsite.php in chillyCMS 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the name parameter (aka the username field). NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-10-08T10:00:00

Updated: 2024-08-07T04:02:30.420Z

Reserved: 2011-10-07T00:00:00

Link: CVE-2010-4895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-10-08T10:55:05.987

Modified: 2017-08-29T01:29:06.567

Link: CVE-2010-4895

cve-icon Redhat

No data.