Multiple cross-site scripting (XSS) vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) n parameter to browse_videos.php or the (2) cat parameter to groups.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:14:54

Updated: 2022-10-03T16:14:54

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-5312

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-08-19T21:10:48.953

Modified: 2013-08-20T13:17:22.657


Link: CVE-2013-5312

JSON object: View

cve-icon Redhat Information

No data.

CWE