CVE-2009-4522

Cross-site scripting (XSS) vulnerability in search.5.html in BloofoxCMS 0.3.5 allows remote attackers to inject arbitrary web script or HTML via the search parameter to index.php. NOTE: some of these details are obtained from third party information.

Date published : 2009-12-31

http://www.securityfocus.com/bid/36700

http://packetstormsecurity.org/0910-exploits/bloofoxcms-xss.txt