CVE-2008-0751

Cross-site scripting (XSS) vulnerability in the Freetag before 2.96 plugin for S9Y Serendipity, when using Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to plugin/tag/.
Configurations

Configuration 1


Information

Published : 2008-02-13 08:00

Updated : 2020-06-23 01:15


NVD link : CVE-2008-0751

Mitre link : CVE-2008-0751

Products Affected
No products.
CWE