Cross-site scripting (XSS) vulnerability in index.php/Admin_Preferences in gpEasy CMS 2.3.3 allows remote attackers to inject arbitrary web script or HTML via the jsoncallback parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:28

Updated: 2022-10-03T16:15:28

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-6513

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-01-24T01:55:05.177

Modified: 2013-01-29T05:00:00.000


Link: CVE-2012-6513

JSON object: View

cve-icon Redhat Information

No data.

CWE