Multiple cross-site scripting (XSS) vulnerabilities in SiliSoftware phpThumb() 1.7.11 allow remote attackers to inject arbitrary web script or HTML via the (1) dir parameter to demo/phpThumb.demo.random.php or (2) title parameter to demo/phpThumb.demo.showpic.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-05-21T18:00:00

Updated: 2024-08-06T19:50:05.150Z

Reserved: 2012-05-21T00:00:00

Link: CVE-2012-2910

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-21T18:55:07.350

Modified: 2017-08-29T01:31:45.087

Link: CVE-2012-2910

cve-icon Redhat

No data.