Multiple Cross-Site Scripting (XSS) Vulnerabilities in Foswiki UI/Register.pm

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Foswiki UI/Register.pm

CVE-2012-1004 · LOW Severity

AV:N/AC:H/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in UI/Register.pm in Foswiki before 1.1.5 allow remote authenticated users with CHANGE privileges to inject arbitrary web script or HTML via the (1) text, (2) FirstName, (3) LastName, (4) OrganisationName, (5) OrganisationUrl, (6) Profession, (7) Country, (8) State, (9) Address, (10) Location, (11) Telephone, (12) VoIP, (13) InstantMessagingIM, (14) Email, (15) HomePage, or (16) Comment parameter. NOTE: some of these details are obtained from third party information.

Learn more about our Web App Pen Testing.