A vulnerability was found in cention-chatserver 3.8.0-rc1. It has been declared as problematic. Affected by this vulnerability is the function _formatBody of the file lib/InternalChatProtocol.fe. The manipulation of the argument body leads to cross site scripting. The attack can be launched remotely. Upgrading to version 3.9 is able to address this issue. The identifier of the patch is c4c0258bbd18f6915f97f91d5fee625384096a26. It is recommended to upgrade the affected component. The identifier VDB-221497 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-21T02:31:03.176Z

Updated: 2024-08-06T14:10:56.643Z

Reserved: 2023-02-19T15:44:38.239Z

Link: CVE-2014-125089

cve-icon Vulnrichment

Updated: 2024-08-06T14:10:56.643Z

cve-icon NVD

Status : Modified

Published: 2023-02-21T03:15:10.637

Modified: 2024-05-17T00:58:22.340

Link: CVE-2014-125089

cve-icon Redhat

No data.