CVE-2011-4274

Cross-site scripting (XSS) vulnerability in the A-Form PC and PC/Mobile before 3.1 plug-ins for Movable Type allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-2676.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ark-web:a-form_pc:*:*:*:*:*:*:*:*
cpe:2.3:a:ark-web:a-form_pc_mobile:*:*:*:*:*:*:*:*
cpe:2.3:a:sixapart:movabletype:*:*:*:*:*:*:*:*

Information

Published : 2011-11-03 03:55

Updated : 2017-08-28 18:30


NVD link : CVE-2011-4274

Mitre link : CVE-2011-4274


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ark-web

  • a-form_pc_mobile
  • a-form_pc

sixapart

  • movabletype