CVE-2008-0877

Multiple cross-site scripting (XSS) vulnerabilities in Jinzora Media Jukebox 2.7.5 allow remote attackers to inject arbitrary web script or HTML via the (1) frontend, (2) set_frontend, (3) jz_path, (4) theme, and (5) set_theme parameters to (a) index.php; the frontend, theme, and (6) language parameters to (b) ajax_request.php; the jz_path parameter to (c) slim.php; the frontend, theme, and jz_path parameters to (d) popup.php; the (13) PATH_INFO to index.php and (e) slim.php; and the (14) query parameter in a playlistedit action and (15) siteNewsData parameter in a sitenews action to (f) popup.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jinzora:media_jukebox:2.7.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-02-21 19:44

Updated : 2023-12-10 10:40


NVD link : CVE-2008-0877

Mitre link : CVE-2008-0877

CVE.ORG link : CVE-2008-0877


JSON object : View

Products Affected

jinzora

  • media_jukebox
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')