Cross-site scripting (XSS) vulnerability in the management screen in myLittleTools myLittleAdmin for SQL Server 2000 allows remote attackers to inject arbitrary web script or HTML via vectors that trigger a crafted database entry.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2012-09-25T10:00:00Z

Updated: 2024-09-17T02:57:56.015Z

Reserved: 2012-07-12T00:00:00Z

Link: CVE-2012-4015

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-09-25T11:07:47.847

Modified: 2012-09-25T11:07:47.847

Link: CVE-2012-4015

cve-icon Redhat

No data.