Multiple cross-site scripting (XSS) vulnerabilities in CMSphp 0.21 allow remote attackers to inject arbitrary web script or HTML via the (1) cook_user parameter to index.php and the (2) name parameter to modules.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-10-01T14:00:00

Updated: 2017-09-18T12:57:01

Reserved: 2009-10-01T00:00:00


Link: CVE-2009-3506

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-10-01T14:30:01.093

Modified: 2017-09-19T01:29:38.187


Link: CVE-2009-3506

JSON object: View

cve-icon Redhat Information

No data.

CWE