CVE-2014-9582

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
08/01/2015
Last modified:
11/01/2015

Description

Cross-site scripting (XSS) vulnerability in components/filemanager/dialog.php in Codiad 2.4.3 allows remote attackers to inject arbitrary web script or HTML via the short_name parameter in a rename action. NOTE: this issue was originally incorrectly mapped to CVE-2014-1137; see CVE-2014-1137 for more information.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:codiad:codiad:2.4.3:*:*:*:*:*:*:*


References to Advisories, Solutions, and Tools