Multiple cross-site scripting (XSS) vulnerabilities in Stoneware webNetwork 6.1 before SP1 allow remote attackers to inject arbitrary web script or HTML via the blogName parameter to (1) community/blog.jsp or (2) community/blogSearch.jsp, the (3) calendarType or (4) monthNumber parameter to community/calendar.jsp, or the (5) flag parameter to swDashboard/ajax/setAppFlag.jsp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-02-18T11:00:00Z

Updated: 2024-09-16T17:02:46.499Z

Reserved: 2012-08-17T00:00:00Z

Link: CVE-2012-4352

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-02-18T11:56:38.633

Modified: 2013-02-18T11:56:38.633

Link: CVE-2012-4352

cve-icon Redhat

No data.