CVE-2011-2935

Elgg through 1.7.10 has XSS
Configurations

Configuration 1 (hide)

cpe:2.3:a:elgg:elgg:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-12 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2011-2935

Mitre link : CVE-2011-2935

CVE.ORG link : CVE-2011-2935


JSON object : View

Products Affected

elgg

  • elgg
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')