Cross-site scripting (XSS) vulnerability in manager/templates/default/header.tpl in MODX Revolution 2.3.1-pl and earlier allows remote attackers to inject arbitrary web script or HTML via the "a" parameter to manager/. NOTE: this issue exists because of a CVE-2014-2080 regression.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-06T18:00:00

Updated: 2024-08-06T11:48:48.442Z

Reserved: 2014-08-25T00:00:00

Link: CVE-2014-5451

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-11-06T18:55:06.233

Modified: 2018-10-09T19:50:19.710

Link: CVE-2014-5451

cve-icon Redhat

No data.