CVE-2008-4089

Cross-site scripting (XSS) vulnerability in print.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to inject arbitrary web script or HTML via the sid parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:myphpnuke:myphpnuke:*:rc1:*:*:*:*:*:*
cpe:2.3:a:myphpnuke:myphpnuke:1.8.8_7:*:*:*:*:*:*:*
cpe:2.3:a:myphpnuke:myphpnuke:1.8.8_8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-09-15 17:12

Updated : 2023-12-10 10:51


NVD link : CVE-2008-4089

Mitre link : CVE-2008-4089

CVE.ORG link : CVE-2008-4089


JSON object : View

Products Affected

myphpnuke

  • myphpnuke
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')