CVE-2011-1481

Multiple cross-site scripting (XSS) vulnerabilities in Francisco Burzi PHP-Nuke 8.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) sender_name or (2) sender_email parameter in a Feedback action to modules.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:phpnuke:php-nuke:*:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:5.0:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:5.1:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:5.2:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:5.3:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:5.4:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:5.5:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:5.6:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:6.0:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:6.5:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:6.6:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:6.7:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:6.8:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:6.9:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:7.0:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:7.1:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:7.2:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:7.3:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:7.4:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:7.5:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:7.6:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:7.7:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:7.8:*:*:*:*:*:*:*
cpe:2.3:a:phpnuke:php-nuke:7.9:*:*:*:*:*:*:*

History

07 Nov 2023, 02:07

Type Values Removed Values Added
References
  • {'url': 'http://yehg.net/lab/pr0js/advisories/[phpnuke-8.x]_cross_site_scripting', 'name': 'http://yehg.net/lab/pr0js/advisories/[phpnuke-8.x]_cross_site_scripting', 'tags': ['Broken Link'], 'refsource': 'MISC'}
  • () http://yehg.net/lab/pr0js/advisories/%5Bphpnuke-8.x%5D_cross_site_scripting -

Information

Published : 2011-06-21 02:52

Updated : 2023-12-10 11:03


NVD link : CVE-2011-1481

Mitre link : CVE-2011-1481

CVE.ORG link : CVE-2011-1481


JSON object : View

Products Affected

phpnuke

  • php-nuke
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')