Multiple cross-site scripting (XSS) vulnerabilities in index.php in TomatoCMS before 2.0.5 allow remote authenticated users, with "Add new article" privileges, to inject arbitrary web script or HTML via the (1) title, (2) subTitle, and (3) author parameters in conjunction with a /admin/news/article/add PATH_INFO.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-20T17:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-05-20T00:00:00


Link: CVE-2010-1995

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-05-20T17:30:01.770

Modified: 2018-10-10T19:58:10.063


Link: CVE-2010-1995

JSON object: View

cve-icon Redhat Information

No data.

CWE