CVE-2008-5225

Multiple cross-site scripting (XSS) vulnerabilities in Xerox DocuShare 6 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI under (1) SearchResults/ and (2) Services/ in dsdn/dsweb/, and (3) the default URI under unspecified docushare/dsweb/ServicesLib/Group-#/ directories.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xerox:docushare:*:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:4:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:5:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:5.00.00.2:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:6.0:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:6.00.00.1:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:6.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-11-25 19:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-5225

Mitre link : CVE-2008-5225

CVE.ORG link : CVE-2008-5225


JSON object : View

Products Affected

xerox

  • docushare
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')