CVE-2016-10510

Cross-site scripting (XSS) vulnerability in the Security component of Kohana before 3.3.6 allows remote attackers to inject arbitrary web script or HTML by bypassing the strip_image_tags protection mechanism in system/classes/Kohana/Security.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kohanaframework:kohana:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-31 20:29

Updated : 2024-02-04 19:29


NVD link : CVE-2016-10510

Mitre link : CVE-2016-10510

CVE.ORG link : CVE-2016-10510


JSON object : View

Products Affected

debian

  • debian_linux

kohanaframework

  • kohana
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')