Cross-site scripting (XSS) vulnerability in preferences.php in PHP Address Book 7.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the from parameter. NOTE: the index.php vector is already covered by CVE-2008-2566.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-09T21:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-03-26T00:00:00


Link: CVE-2012-1912

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-09-09T21:55:06.697

Modified: 2017-08-29T01:31:26.337


Link: CVE-2012-1912

JSON object: View

cve-icon Redhat Information

No data.

CWE