CVE-2012-1219

Multiple cross-site scripting (XSS) vulnerabilities in freelancerKit 2.35 allow remote attackers to inject arbitrary web script or HTML via the (1) ticket parameter to tickets.php, (2) title parameter to notes.php, or (3) task parameter to todo.php. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freelancerkit:freelancerkit:2.35:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-02-21 13:31

Updated : 2023-12-10 11:03


NVD link : CVE-2012-1219

Mitre link : CVE-2012-1219

CVE.ORG link : CVE-2012-1219


JSON object : View

Products Affected

freelancerkit

  • freelancerkit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')