CVE-2008-1487

Multiple cross-site scripting (XSS) vulnerabilities in LinPHA before 1.3.3 allow remote attackers to inject arbitrary web script or HTML via (1) ftp/index.php, (2) viewer.php, (3) functions/other.php, (4) include/left_menu.class.php, and (5) plugins/stats/stats_view.php.
Configurations

Configuration 1

cpe:2.3:a:linpha:linpha:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:*:*:*:*:*:*:*:*

Information

Published : 2008-03-24 11:44

Updated : 2011-07-25 04:00


NVD link : CVE-2008-1487

Mitre link : CVE-2008-1487

Products Affected
No products.
CWE