Multiple cross-site scripting (XSS) vulnerabilities in ViewGit before 0.0.7 allow remote repository users to inject arbitrary web script or HTML via a (1) tag name to the Shortlog table in templates/shortlog.php or branch name to the (2) Shortlog table in templates/shortlog.php or (3) Heads table in plates/summary.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-30T20:29:45

Updated: 2024-08-06T15:36:44.445Z

Reserved: 2013-03-02T00:00:00

Link: CVE-2013-2294

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-30T21:15:14.153

Modified: 2020-01-31T20:05:14.967

Link: CVE-2013-2294

cve-icon Redhat

No data.