CVE-2007-3366

Cross-site scripting (XSS) vulnerability in Simple CGI Wrapper (scgiwrap) in cPanel before 10.9.1, and 11.x before 11.4.19-R14378, allows remote attackers to inject arbitrary web script or HTML via the URI. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Configurations

Configuration 1

cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*

Information

Published : 2007-06-22 06:30

Updated : 2017-07-29 01:32


NVD link : CVE-2007-3366

Mitre link : CVE-2007-3366

Products Affected
No products.