CVE-2007-0175

Cross-site scripting (XSS) vulnerability in htsrv/login.php in b2evolution 1.8.6 allows remote attackers to inject arbitrary web script or HTML via scriptable attributes in the redirect_to parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:b2evolution:b2evolution:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:b2evolution:b2evolution:1.8.5:*:*:*:*:*:*:*
cpe:2.3:a:b2evolution:b2evolution:1.8.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-01-11 00:28

Updated : 2023-12-10 10:40


NVD link : CVE-2007-0175

Mitre link : CVE-2007-0175

CVE.ORG link : CVE-2007-0175


JSON object : View

Products Affected

b2evolution

  • b2evolution
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')