Multiple cross-site scripting (XSS) vulnerabilities in Boonex Dolphin before 7.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) explain parameter to explanation.php or the (2) photos_only, (3) online_only, or (4) mode parameters to viewFriends.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2022-10-03T16:15:41

Updated: 2022-10-03T16:15:41

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-0873

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-02-23T20:07:33.237

Modified: 2012-02-24T05:00:00.000


Link: CVE-2012-0873

JSON object: View

cve-icon Redhat Information

No data.

CWE