CVE-2013-3645

Cross-site scripting (XSS) vulnerability in the Orchard.Comments module in Orchard before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:orchardproject:orchard:*:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:0.1:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:0.5:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:0.8:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:0.9:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.1:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.2:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.3:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.4:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.5:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.41:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.42:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-06-14 13:07

Updated : 2023-12-10 11:16


NVD link : CVE-2013-3645

Mitre link : CVE-2013-3645

CVE.ORG link : CVE-2013-3645


JSON object : View

Products Affected

orchardproject

  • orchard
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')