Multiple cross-site scripting (XSS) vulnerabilities in Collabtive 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the (1) User parameter in the edit user profile feature to manageuser.php, (2) y parameter in a newcal action to manageajax.php, and the (3) pic parameter to thumb.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-11-26T23:00:00

Updated: 2024-08-07T04:17:10.090Z

Reserved: 2012-11-26T00:00:00

Link: CVE-2010-5284

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-11-26T23:55:01.127

Modified: 2013-08-13T16:58:10.837

Link: CVE-2010-5284

cve-icon Redhat

No data.