Cross-site scripting (XSS) vulnerability in the XooNIps module 3.47 and earlier for XOOPS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2014-02-27T01:00:00

Updated: 2015-05-14T16:57:00

Reserved: 2014-02-17T00:00:00


Link: CVE-2014-1968

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-02-27T01:55:04.273

Modified: 2015-07-30T14:49:42.847


Link: CVE-2014-1968

JSON object: View

cve-icon Redhat Information

No data.

CWE