Multiple cross-site scripting (XSS) vulnerabilities in XOOPS before 2.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) to_userid parameter to modules/pm/pmlite.php or the (2) current_file, (3) imgcat_id, or (4) target parameter to class/xoopseditor/tinymce/tinymce/jscripts/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-11T14:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-02-02T00:00:00


Link: CVE-2012-0984

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-09-11T14:16:03.427

Modified: 2017-08-29T01:31:08.163


Link: CVE-2012-0984

JSON object: View

cve-icon Redhat Information

No data.

CWE