Cross-site scripting (XSS) vulnerability in engine/lib/views.php in Elgg before 1.8.5 allows remote attackers to inject arbitrary web script or HTML via the view parameter to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-05-23T15:00:00

Updated: 2024-08-06T21:36:00.314Z

Reserved: 2013-05-23T00:00:00

Link: CVE-2012-6561

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-05-23T15:55:02.423

Modified: 2017-08-29T01:32:58.027

Link: CVE-2012-6561

cve-icon Redhat

No data.