CVE-2013-5312

Multiple cross-site scripting (XSS) vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) n parameter to browse_videos.php or the (2) cat parameter to groups.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:vastal:phpvid:1.2.3:*:*:*:*:*:*:*

Information

Published : 2013-08-19 14:10

Updated : 2013-08-20 06:17


NVD link : CVE-2013-5312

Mitre link : CVE-2013-5312


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

vastal

  • phpvid