Cross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote attackers to inject arbitrary web script or HTML via the get-data parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-03-12T14:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2013-02-07T00:00:00


Link: CVE-2013-1636

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-03-12T14:55:26.600

Modified: 2017-08-29T01:33:10.120


Link: CVE-2013-1636

JSON object: View

cve-icon Redhat Information

No data.

CWE