Cross-site scripting (XSS) vulnerability in include.php in Achievo 1.4.5 allows remote attackers to inject arbitrary web script or HTML via the field parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-20T15:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-11-14T00:00:00


Link: CVE-2012-5866

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-10-20T15:55:04.433

Modified: 2017-08-29T01:32:49.620


Link: CVE-2012-5866

JSON object: View

cve-icon Redhat Information

No data.

CWE