Cross-site scripting (XSS) vulnerability in 4images 1.7.7 and earlier allows remote authenticated users to inject arbitrary web script or HTML by providing a crafted user_homepage parameter to member.php, and then posting a comment associated with a picture.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-06-19T17:32:00

Updated: 2017-09-28T12:57:01

Reserved: 2009-06-19T00:00:00


Link: CVE-2009-2131

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-06-19T18:00:00.377

Modified: 2017-09-29T01:34:44.030


Link: CVE-2009-2131

JSON object: View

cve-icon Redhat Information

No data.

CWE