Multiple cross-site scripting (XSS) vulnerabilities in apps/admin/handlers/preview.php in Elefant CMS 1.0.x before 1.0.2-Beta and 1.1.x before 1.1.5-Beta allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) body parameter to admin/preview.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-08-26T20:00:00

Updated: 2024-08-06T18:53:36.963Z

Reserved: 2012-02-23T00:00:00

Link: CVE-2012-1296

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-26T20:55:01.043

Modified: 2017-08-29T01:31:16.117

Link: CVE-2012-1296

cve-icon Redhat

No data.