Cross-site scripting (XSS) vulnerability in HTML Purifier before 4.1.1, as used in Mahara and other products, when the browser is Internet Explorer, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2010-07-06T17:00:00Z

Updated: 2010-07-06T17:00:00Z

Reserved: 2010-06-28T00:00:00Z


Link: CVE-2010-2479

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-07-06T17:17:14.717

Modified: 2010-07-07T04:00:00.000


Link: CVE-2010-2479

JSON object: View

cve-icon Redhat Information

No data.

CWE