CVE-2008-2204

Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/header.php in Maian Search 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) header7, (8) header8, and (9) header9 parameters.
Configurations

Configuration 1

cpe:2.3:a:maianscriptworld:maian_search:1.1:*:*:*:*:*:*:*

Information

Published : 2008-05-14 05:20

Updated : 2018-10-11 08:39


NVD link : CVE-2008-2204

Mitre link : CVE-2008-2204

Products Affected
CWE