CVE-2014-9349

Multiple cross-site scripting (XSS) vulnerabilities in admin/robots.lib.php in RobotStats 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) nom or (2) user_agent parameter to admin/robots.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:robotstats:robotstats:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-08 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9349

Mitre link : CVE-2014-9349

CVE.ORG link : CVE-2014-9349


JSON object : View

Products Affected

robotstats

  • robotstats
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')