CVE-2007-2914

Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecified files.
Configurations

Configuration 1

cpe:2.3:a:psychostats:psychostats:3.0.6b:*:*:*:*:*:*:*

Information

Published : 2007-05-30 10:30

Updated : 2018-10-16 04:46


NVD link : CVE-2007-2914

Mitre link : CVE-2007-2914

Products Affected
No products.
CWE