Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev. 140120) allows remote attackers to inject arbitrary web script or HTML via the xmlcontrol parameter to the default URI. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-13T11:00:00

Updated: 2024-08-06T14:10:54.900Z

Reserved: 2015-01-13T00:00:00

Link: CVE-2014-100004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-13T11:59:03.303

Modified: 2018-10-09T19:42:19.983

Link: CVE-2014-100004

cve-icon Redhat

No data.