CVE-2007-3339

Multiple cross-site scripting (XSS) vulnerabilities in forum/include/error/autherror.cfm in FuseTalk Basic, Standard, Enterprise, and ColdFusion allow remote attackers to inject arbitrary web script or HTML via the (1) FTVAR_LINKP and (2) FTVAR_URLP parameters to (a) forum/include/error/autherror.cfm, and the (3) FTVAR_SCRIPTRUN parameter to (b) forum/include/common/comfinish.cfm and (c) blog/include/common/comfinish.cfm.
Configurations

Configuration 1

cpe:2.3:a:fusetalk:fusetalk:3.2:*:*:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:2.0:-:standard:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:4.0:-:standard:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:4.0:*:*:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:3.0:-:coldfusion:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:2.0:-:coldfusion:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:3.0:*:*:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:3.0:-:standard:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:2.0:-:basic:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:4.0:-:basic:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:3.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:4.0:-:coldfusion:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:4.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:3.0:-:basic:*:*:*:*:*
cpe:2.3:a:fusetalk:fusetalk:2.0:-:enterprise:*:*:*:*:*

Information

Published : 2007-06-21 09:30

Updated : 2018-10-16 04:48


NVD link : CVE-2007-3339

Mitre link : CVE-2007-3339

Products Affected
No products.
CWE