CVE-2014-8732

Cross-site scripting (XSS) vulnerability in phpMemcachedAdmin 1.2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmemcachedadmin_project:phpmemcachedadmin:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-17 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8732

Mitre link : CVE-2014-8732

CVE.ORG link : CVE-2014-8732


JSON object : View

Products Affected

phpmemcachedadmin_project

  • phpmemcachedadmin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')