Multiple cross-site scripting (XSS) vulnerabilities in the administration interface in ASKIA askiaweb allow remote attackers to inject arbitrary web script or HTML via the (1) Number or (2) UpdatePage parameter to WebProd/cgi-bin/AskiaExt.dll.
References
Link Resource
http://www.kb.cert.org/vuls/id/406596 US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2022-10-03T16:15:02

Updated: 2022-10-03T16:15:02

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-0124

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-03-21T21:55:00.910

Modified: 2013-03-22T04:00:00.000


Link: CVE-2013-0124

JSON object: View

cve-icon Redhat Information

No data.

CWE