Multiple Cross-Site Scripting (XSS) Vulnerabilities in Stoneware webNetwork 6.1 before SP1

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Stoneware webNetwork 6.1 before SP1

CVE-2012-4352 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Stoneware webNetwork 6.1 before SP1 allow remote attackers to inject arbitrary web script or HTML via the blogName parameter to (1) community/blog.jsp or (2) community/blogSearch.jsp, the (3) calendarType or (4) monthNumber parameter to community/calendar.jsp, or the (5) flag parameter to swDashboard/ajax/setAppFlag.jsp.

Learn more about our Web App Pen Testing.