Multiple cross-site scripting (XSS) vulnerabilities in phpSound 1.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) Title or (2) Description fields in a playlist or the (3) filter parameter in an explore action to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-17T16:00:00

Updated: 2015-04-28T13:57:00

Reserved: 2014-11-17T00:00:00


Link: CVE-2014-8954

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-11-17T16:59:10.607

Modified: 2015-08-06T16:45:11.600


Link: CVE-2014-8954

JSON object: View

cve-icon Redhat Information

No data.

CWE