Cross-site scripting (XSS) vulnerability in search.5.html in BloofoxCMS 0.3.5 allows remote attackers to inject arbitrary web script or HTML via the search parameter to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-12-31T19:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2009-12-31T00:00:00


Link: CVE-2009-4522

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-12-31T19:30:00.453

Modified: 2017-08-17T01:31:36.787


Link: CVE-2009-4522

JSON object: View

cve-icon Redhat Information

No data.

CWE