Multiple cross-site scripting (XSS) vulnerabilities in Acidcat CMS 3.5.1, 3.5.2, 3.5.6, and possibly earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) admin_colors.asp, (2) admin_config.asp, and (3) admin_cat_add.asp in admin/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-01-29T02:00:00

Updated: 2024-08-06T18:38:15.094Z

Reserved: 2012-01-28T00:00:00

Link: CVE-2012-0933

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-01-29T04:04:44.937

Modified: 2017-08-29T01:31:06.850

Link: CVE-2012-0933

cve-icon Redhat

No data.