Multiple cross-site scripting (XSS) vulnerabilities in MySQLDumper 1.24.4 allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter to index.php, (2) phase parameter to install.php, (3) tablename or (4) dbid parameter to sql.php, or (5) filename parameter to restore.php in learn/cubemail/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-08-13T18:00:00

Updated: 2024-08-06T20:28:07.677Z

Reserved: 2012-08-13T00:00:00

Link: CVE-2012-4251

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-13T18:55:05.630

Modified: 2017-08-29T01:32:14.853

Link: CVE-2012-4251

cve-icon Redhat

No data.