Multiple cross-site scripting (XSS) vulnerabilities in Bitweaver 1.1 and 1.1.1 beta allow remote attackers to inject arbitrary web script or HTML via the (1) sort_mode parameter to (a) fisheye/list_galleries.php, (b) messages/message_box.php, and (c) users/my.php; the (2) post_id parameter to (d) blogs/view_post.php; the (3) blog_id parameter to (e) blogs/view.php; and the (4) search field to (f) users/my_groups.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2005-12-20T02:00:00

Updated: 2017-07-19T15:57:01

Reserved: 2005-12-20T00:00:00


Link: CVE-2005-4379

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2005-12-20T02:03:00.000

Modified: 2017-07-20T01:29:14.080


Link: CVE-2005-4379

JSON object: View

cve-icon Redhat Information

No data.