Multiple cross-site scripting (XSS) vulnerabilities in CMS Papoo Light 6.0.0 (Rev 4701) allow remote attackers to inject arbitrary web script or HTML via the (1) author field to guestbook.php or (2) username field to account.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-05T20:00:00

Updated: 2024-08-06T13:47:41.263Z

Reserved: 2015-01-05T00:00:00

Link: CVE-2014-9522

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-01-05T20:59:18.137

Modified: 2018-10-09T19:55:09.497

Link: CVE-2014-9522

cve-icon Redhat

No data.