Multiple cross-site scripting (XSS) vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) n parameter to browse_videos.php or the (2) cat parameter to groups.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-08-19T20:00:00Z

Updated: 2024-09-17T02:47:02.655Z

Reserved: 2013-08-19T00:00:00Z

Link: CVE-2013-5312

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-08-19T21:10:48.953

Modified: 2013-08-20T13:17:22.657

Link: CVE-2013-5312

cve-icon Redhat

No data.