CVE-2007-2090

Cross-site scripting (XSS) vulnerability in index.php in TuMusika Evolution 1.6 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tumusika_evolution:tumusika_evolution:1.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-04-18 10:19

Updated : 2023-12-10 10:40


NVD link : CVE-2007-2090

Mitre link : CVE-2007-2090

CVE.ORG link : CVE-2007-2090


JSON object : View

Products Affected

tumusika_evolution

  • tumusika_evolution