Multiple cross-site scripting (XSS) vulnerabilities in Havalite 1.0.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) find or (2) replace fields to havalite/findReplace.php; (3) username parameter to havalite/hava_login.php, (4) the Edit Article module, or (5) hava_post.php in the postAuthor module; (6) postId parameter to hava_post.php; (7) userId parameter to hava_user.php; or (8) linkId parameter to hava_link.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-11-19T11:00:00

Updated: 2024-08-06T21:21:27.966Z

Reserved: 2012-11-18T00:00:00

Link: CVE-2012-5919

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-11-19T12:10:55.103

Modified: 2017-08-29T01:32:51.870

Link: CVE-2012-5919

cve-icon Redhat

No data.