Multiple Cross Site Scripting (XSS) Vulnerabilities in ClipBucket v2.8.1 and probably prior allow Remote Attackers to inject arbitrary web script or HTML via (1) profile_desc, about_me, schools, occupation, companies, hobbies, fav_movies, fav_music, fav_books parameters to ProfileSettings page; (2) note parameter to PersonalNotes Section; (3) closed_msg, description, allowed_types parameters to WebsiteConfigurations Section. NOTE: the collection_description vector is already covered by CVE-2015-4673.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:16:34

Updated: 2022-10-03T16:16:34

Reserved: 2022-10-03T00:00:00


Link: CVE-2016-1000307

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-06T23:59:00.223

Modified: 2017-04-12T18:47:39.847


Link: CVE-2016-1000307

JSON object: View

cve-icon Redhat Information

No data.

CWE