CVE-2005-4549

Cross-site scripting (XSS) vulnerability in Oracle Application Server (OracleAS) Discussion Forum Portlet allows remote attackers to inject arbitrary web script or HTML via the (1) RowKeyValue parameter in the PORTAL schema; and the (2) title and (3) content input fields when creating an forum article.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oracle:application_server_discussion_forum_portlet:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-12-28 11:03

Updated : 2024-02-04 16:52


NVD link : CVE-2005-4549

Mitre link : CVE-2005-4549

CVE.ORG link : CVE-2005-4549


JSON object : View

Products Affected

oracle

  • application_server_discussion_forum_portlet