Cross-site scripting (XSS) vulnerability in the ja_purity template for Joomla! 1.5.26 and earlier allows remote attackers to inject arbitrary web script or HTML via the Mod* cookie parameter to html/modules.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-20T14:00:00

Updated: 2024-08-06T19:34:25.262Z

Reserved: 2012-04-23T00:00:00

Link: CVE-2012-2413

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-20T14:55:03.420

Modified: 2017-08-29T01:31:36.790

Link: CVE-2012-2413

cve-icon Redhat

No data.