CVE-2012-1211

Cross-site scripting (XSS) vulnerability in pfile/kommentar.php in Powie pFile 1.02 allows remote attackers to inject arbitrary web script or HTML via the filecat parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:powie:pfile:1.02:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-02-24 13:55

Updated : 2024-02-04 17:54


NVD link : CVE-2012-1211

Mitre link : CVE-2012-1211

CVE.ORG link : CVE-2012-1211


JSON object : View

Products Affected

powie

  • pfile
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')