Cross-site scripting (XSS) vulnerability in 4images 1.7.11 and earlier allows remote attackers to inject arbitrary web script or HTML via the cat_description parameter in an updatecat action to admin/categories.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:55

Updated: 2022-10-03T16:15:55

Reserved: 2022-10-03T00:00:00


Link: CVE-2015-7708

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-10-05T15:59:05.110

Modified: 2015-10-06T23:38:50.403


Link: CVE-2015-7708

JSON object: View

cve-icon Redhat Information

No data.

CWE