CVE-2014-9522

Multiple cross-site scripting (XSS) vulnerabilities in CMS Papoo Light 6.0.0 (Rev 4701) allow remote attackers to inject arbitrary web script or HTML via the (1) author field to guestbook.php or (2) username field to account.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:papoo:cms_papoo_light:6.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-05 20:59

Updated : 2024-02-04 18:35


NVD link : CVE-2014-9522

Mitre link : CVE-2014-9522

CVE.ORG link : CVE-2014-9522


JSON object : View

Products Affected

papoo

  • cms_papoo_light
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')