Cross-site scripting (XSS) vulnerability in Social Microblogging PRO 1.5 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI, related to the "Web Site" input in the Profile section.
References
Link | Resource |
---|---|
http://osvdb.org/show/osvdb/116553 | |
http://www.exploit-db.com/exploits/35659 | Exploit |
Configurations
Configuration 1 (hide)
|
History
No history.
Information
Published : 2015-01-05 20:59
Updated : 2024-02-04 18:35
NVD link : CVE-2014-9516
Mitre link : CVE-2014-9516
CVE.ORG link : CVE-2014-9516
JSON object : View
Products Affected
social_microblogging_pro_project
- social_microblogging_pro
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')