Cross-site scripting (XSS) vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter in an articolo action.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:10

Updated: 2022-10-03T16:21:10

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-2675

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-07-08T22:30:01.483

Modified: 2010-07-16T04:00:00.000


Link: CVE-2010-2675

JSON object: View

cve-icon Redhat Information

No data.

CWE