Multiple cross-site scripting (XSS) vulnerabilities in base/Comments.php in Webmobo WB News 2.3.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name and possibly (2) message parameters. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-04T15:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-05-04T00:00:00


Link: CVE-2010-1712

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-05-04T16:00:35.967

Modified: 2017-08-17T01:32:28.133


Link: CVE-2010-1712

JSON object: View

cve-icon Redhat Information

No data.

CWE