Multiple cross-site scripting (XSS) vulnerabilities in Bitweaver 2.8.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the path info to (1) stats/index.php or (2) newsletters/edition.php or the (3) username parameter to users/remind_password.php, (4) days parameter to stats/index.php, (5) login parameter to users/register.php, or (6) highlight parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-13T20:31:51

Updated: 2024-08-06T20:58:03.165Z

Reserved: 2012-09-27T00:00:00

Link: CVE-2012-5193

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-13T21:15:11.540

Modified: 2019-11-15T21:14:43.150

Link: CVE-2012-5193

cve-icon Redhat

No data.