Multiple cross-site scripting (XSS) vulnerabilities in Pligg CMS before 1.2.2 allow remote attackers to inject arbitrary web script or HTML via (1) an arbitrary parameter in a move or (2) minimize action to admin/admin_index.php; (3) the karma_username parameter to module.php in the karma module; (4) q_1_low, (5) q_1_high, (6) q_2_low, or (7) q_2_high parameter in a configure action to module.php in the captcha module; or (8) the edit parameter to module.php in the admin_language module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-05-27T20:00:00

Updated: 2024-08-06T19:34:25.707Z

Reserved: 2012-04-26T00:00:00

Link: CVE-2012-2436

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-27T20:55:01.797

Modified: 2017-08-29T01:31:37.007

Link: CVE-2012-2436

cve-icon Redhat

No data.