Cross-site scripting (XSS) vulnerability in the A-Form PC and PC/Mobile before 3.1 plug-ins for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-2676.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-03T10:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-11-02T00:00:00


Link: CVE-2011-4274

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-11-03T10:55:09.060

Modified: 2017-08-29T01:30:28.723


Link: CVE-2011-4274

JSON object: View

cve-icon Redhat Information

No data.

CWE