Multiple cross-site scripting (XSS) vulnerabilities in Subrion CMS before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) admin/accounts/, (2) admin/manage/, or (3) admin/manage/blocks/edit/; or (4) group parameter to admin/configuration/. NOTE: The f[accounts][fullname] and f[accounts][username] vectors are covered in CVE-2012-5452.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-22T23:00:00

Updated: 2024-08-06T20:42:55.260Z

Reserved: 2012-09-06T00:00:00

Link: CVE-2012-4771

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-10-22T23:55:08.680

Modified: 2017-08-29T01:32:21.713

Link: CVE-2012-4771

cve-icon Redhat

No data.