Arbitrary Web Script Injection via Callback Parameter in QooxDoo Framework

Arbitrary Web Script Injection via Callback Parameter in QooxDoo Framework

CVE-2011-1714 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in framework/source/resource/qx/test/jsonp_primitive.php in QooxDoo 1.3 and possibly other versions, as used in eyeOS 2.2 and 2.3, and possibly other products allows remote attackers to inject arbitrary web script or HTML via the callback parameter.

Learn more about our Web App Pen Testing.