CVE-2008-0751

Cross-site scripting (XSS) vulnerability in the Freetag before 2.96 plugin for S9Y Serendipity, when using Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to plugin/tag/.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:s9y:serendipity_event_freetag:*:*:*:*:*:*:*:*
OR cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-02-13 20:00

Updated : 2023-12-10 10:40


NVD link : CVE-2008-0751

Mitre link : CVE-2008-0751

CVE.ORG link : CVE-2008-0751


JSON object : View

Products Affected

s9y

  • serendipity_event_freetag

microsoft

  • internet_explorer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')