CVE-2007-5923

Cross-site scripting (XSS) vulnerability in forms/smpwservices.fcc in CA (formerly Computer Associates) eTrust SiteMinder Agent allows remote attackers to inject arbitrary web script or HTML via the SMAUTHREASON parameter, a different vector than CVE-2005-2204.
Configurations

Configuration 1

cpe:2.3:a:broadcom:etrust_siteminder:*:*:*:*:*:*:*:*

Information

Published : 2007-11-10 02:46

Updated : 2021-04-09 04:30


NVD link : CVE-2007-5923

Mitre link : CVE-2007-5923

Products Affected
No products.
CWE