Multiple cross-site scripting (XSS) vulnerabilities in index.php in TomatoCMS 2.0.6 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) keyword or (2) article-id parameter in conjunction with a /admin/news/article/list PATH_INFO; the (3) keyword parameter in conjunction with a /admin/multimedia/set/list PATH_INFO; the (4) keyword or (5) fileId parameter in conjunction with a /admin/multimedia/file/list PATH_INFO; or the (6) name, (7) email, or (8) address parameter in conjunction with a /admin/ad/client/list PATH_INFO.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: flexera

Published: 2022-10-03T16:20:59

Updated: 2022-10-03T16:20:59

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-1515

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-06-15T14:30:01.157

Modified: 2010-06-18T04:00:00.000


Link: CVE-2010-1515

JSON object: View

cve-icon Redhat Information

No data.

CWE