Multiple cross-site scripting (XSS) vulnerabilities in BEdita before 3.6.0 allow remote attackers to inject arbitrary web script or HTML via the (1) cfg[projectName] parameter to index.php/admin/saveConfig, the (2) data[stats_provider_url] parameter to index.php/areas/saveArea, or the (3) data[description] parameter to index.php/areas/saveSection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-09-04T15:00:00Z

Updated: 2024-09-16T23:45:43.628Z

Reserved: 2015-09-04T00:00:00Z

Link: CVE-2015-6809

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-09-04T15:59:06.417

Modified: 2015-09-04T18:26:39.893

Link: CVE-2015-6809

cve-icon Redhat

No data.