Multiple cross-site scripting (XSS) vulnerabilities in Viscacha 0.8.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) text field in the Private Messages System, (2) Bad Word field in Zensur, or (3) Portal or (4) Topic field in Kommentar.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-05-21T18:00:00

Updated: 2024-08-06T19:50:04.091Z

Reserved: 2012-05-21T00:00:00

Link: CVE-2012-2909

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-21T18:55:07.290

Modified: 2017-08-29T01:31:45.023

Link: CVE-2012-2909

cve-icon Redhat

No data.