Multiple cross-site scripting (XSS) vulnerabilities in UI/Register.pm in Foswiki before 1.1.5 allow remote authenticated users with CHANGE privileges to inject arbitrary web script or HTML via the (1) text, (2) FirstName, (3) LastName, (4) OrganisationName, (5) OrganisationUrl, (6) Profession, (7) Country, (8) State, (9) Address, (10) Location, (11) Telephone, (12) VoIP, (13) InstantMessagingIM, (14) Email, (15) HomePage, or (16) Comment parameter. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-02-08T02:00:00Z

Updated: 2024-09-17T02:15:41.582Z

Reserved: 2012-02-06T00:00:00Z

Link: CVE-2012-1004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-02-08T04:11:31.780

Modified: 2012-02-08T05:00:00.000

Link: CVE-2012-1004

cve-icon Redhat

No data.