Multiple cross-site scripting (XSS) vulnerabilities in BugTracker.NET before 3.4.5 allow remote authenticated users to inject arbitrary web script or HTML via (1) the pcd parameter to edit_bug.aspx, (2) the bug_id parameter to edit_comment.aspx, (3) the id parameter to edit_user_permissions2.aspx, or (4) the default_name parameter to edit_customfield.aspx. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-12-02T16:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-09-09T00:00:00


Link: CVE-2010-3266

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-12-02T16:22:21.147

Modified: 2018-10-10T20:01:29.333


Link: CVE-2010-3266

JSON object: View

cve-icon Redhat Information

No data.

CWE