Cross site scripting (XSS) vulnerability in pages.edit_form.php in flatCore 1.4.6 allows remote attackers to inject arbitrary JavaScript via the PATH_INFO in an acp.php URL, due to use of unsanitized $_SERVER['PHP_SELF'] to generate URLs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-06T16:00:00

Updated: 2024-08-05T17:11:01.690Z

Reserved: 2017-06-06T00:00:00

Link: CVE-2017-9451

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-06T16:29:00.267

Modified: 2017-06-13T17:14:07.613

Link: CVE-2017-9451

cve-icon Redhat

No data.