Cross-site scripting (XSS) vulnerability in Social Microblogging PRO 1.5 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI, related to the "Web Site" input in the Profile section.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-05T20:00:00Z

Updated: 2024-09-17T04:04:01.196Z

Reserved: 2015-01-05T00:00:00Z

Link: CVE-2014-9516

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-01-05T20:59:10.823

Modified: 2015-01-06T16:48:32.723

Link: CVE-2014-9516

cve-icon Redhat

No data.