CVE-2008-5225

Multiple cross-site scripting (XSS) vulnerabilities in Xerox DocuShare 6 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI under (1) SearchResults/ and (2) Services/ in dsdn/dsweb/, and (3) the default URI under unspecified docushare/dsweb/ServicesLib/Group-#/ directories.
Configurations

Configuration 1

cpe:2.3:a:xerox:docushare:6.00.00.1:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:4:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:5.00.00.2:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:5:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:6.0:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:xerox:docushare:*:*:*:*:*:*:*:*

Information

Published : 2008-11-25 07:30

Updated : 2018-10-11 08:54


NVD link : CVE-2008-5225

Mitre link : CVE-2008-5225

Products Affected
No products.
CWE