Cross-site scripting (XSS) vulnerability in blog/index.php in Uiga Business Portal allows remote attackers to inject arbitrary web script or HTML via the textcomment parameter (aka the Comment Box) in a noentryid action. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-22T18:17:00

Updated: 2010-06-17T09:00:00

Reserved: 2010-03-22T00:00:00


Link: CVE-2010-1048

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-03-23T01:00:00.487

Modified: 2010-03-23T04:00:00.000


Link: CVE-2010-1048

JSON object: View

cve-icon Redhat Information

No data.

CWE