Cross-site scripting (XSS) vulnerability in index.php in Digital Signage Xibo 1.4.2 allows remote attackers to inject arbitrary web script or HTML via the layout parameter in the layout page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-01-29T18:00:00

Updated: 2024-08-06T16:59:40.631Z

Reserved: 2013-07-22T00:00:00

Link: CVE-2013-4888

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-01-29T18:55:26.717

Modified: 2014-02-21T19:13:21.017

Link: CVE-2013-4888

cve-icon Redhat

No data.