CVE-2008-7223

Multiple cross-site scripting (XSS) vulnerabilities in LinPHA before 1.3.3 allow remote attackers to inject arbitrary web script or HTML via (1) ftp/index.php, (2) viewer.php, (3) functions/other.php, (4) include/left_menu.class.php, or (5) plugins/stats/stats_view.php.
Configurations

Configuration 1

cpe:2.3:a:linpha:linpha:1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.0:beta3:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:0.9.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:*:*:*:*:*:*:*:*

Information

Published : 2009-09-14 02:30

Updated : 2009-09-15 04:00


NVD link : CVE-2008-7223

Mitre link : CVE-2008-7223

Products Affected
CWE