Cross-site scripting (XSS) vulnerability in the Users module in Orchard 1.7.3 through 1.8.2 and 1.9.x before 1.9.1 allows remote attackers to inject arbitrary web script or HTML via the username when creating a new user account, which is not properly handled when deleting an account.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-07-14T16:00:00Z

Updated: 2024-09-16T18:08:13.975Z

Reserved: 2015-07-14T00:00:00Z

Link: CVE-2015-5520

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-07-14T16:59:06.953

Modified: 2015-07-17T22:32:15.330

Link: CVE-2015-5520

cve-icon Redhat

No data.