XAMPP 1.8.1 does not properly restrict access to xampp/lang.php, which allows remote attackers to modify xampp/lang.tmp and execute cross-site scripting (XSS) attacks via the WriteIntoLocalDisk method.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-29T22:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2013-03-15T00:00:00


Link: CVE-2013-2586

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-09-29T22:55:07.927

Modified: 2017-08-29T01:33:15.950


Link: CVE-2013-2586

JSON object: View

cve-icon Redhat Information

No data.

CWE