RSS   Podatności dla 'Social microblogging pro'   RSS

2015-01-05
 
CVE-2014-9516

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in Social Microblogging PRO 1.5 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI, related to the "Web Site" input in the Profile section.

 


Copyright 2024, cxsecurity.com

 

Back to Top