Cross-site scripting (XSS) vulnerability in admin/media.php and admin/media_item.php in Dotclear before 2.11 allows remote authenticated users to inject arbitrary web script or HTML via the upfiletitle or media_title parameter (aka the media title).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-29T18:00:00

Updated: 2024-08-06T03:07:32.084Z

Reserved: 2016-12-07T00:00:00

Link: CVE-2016-9891

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-29T18:59:00.257

Modified: 2017-01-03T18:39:47.447

Link: CVE-2016-9891

cve-icon Redhat

No data.