CVE-2013-2586

XAMPP 1.8.1 does not properly restrict access to xampp/lang.php, which allows remote attackers to modify xampp/lang.tmp and execute cross-site scripting (XSS) attacks via the WriteIntoLocalDisk method.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apachefriends:xampp:1.8.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-29 22:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-2586

Mitre link : CVE-2013-2586

CVE.ORG link : CVE-2013-2586


JSON object : View

Products Affected

apachefriends

  • xampp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')