Cross-site scripting (XSS) vulnerability in Nippon Institute of Agroinformatics SOY CMS 1.4.0c and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2014-06-05T17:00:00

Updated: 2014-06-05T16:57:00

Reserved: 2014-02-17T00:00:00


Link: CVE-2014-1998

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-06-05T17:55:05.323

Modified: 2014-06-05T18:19:42.150


Link: CVE-2014-1998

JSON object: View

cve-icon Redhat Information

No data.

CWE