CVE-2010-1712

Multiple cross-site scripting (XSS) vulnerabilities in base/Comments.php in Webmobo WB News 2.3.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name and possibly (2) message parameters. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmobo:wbnews:2.3.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-04 16:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1712

Mitre link : CVE-2010-1712

CVE.ORG link : CVE-2010-1712


JSON object : View

Products Affected

webmobo

  • wbnews
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')