Multiple cross-site scripting (XSS) vulnerabilities in ViewGit before 0.0.7 allow remote repository users to inject arbitrary web script or HTML via a (1) tag name to the Shortlog table in templates/shortlog.php or branch name to the (2) Shortlog table in templates/shortlog.php or (3) Heads table in plates/summary.php.
References
Link Resource
http://freecode.com/projects/viewgit/releases/353086 Release Notes Third Party Advisory
http://packetstormsecurity.com/files/120862/ViewGit-0.0.6-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2013/Mar/174 Exploit Mailing List Third Party Advisory
http://www.exploit-db.com/exploits/24862 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-30T20:29:45

Updated: 2020-01-30T20:29:45

Reserved: 2013-03-02T00:00:00


Link: CVE-2013-2294

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-30T21:15:14.153

Modified: 2020-01-31T20:05:14.967


Link: CVE-2013-2294

JSON object: View

cve-icon Redhat Information

No data.

CWE