CVE-2007-6461

Multiple cross-site scripting (XSS) vulnerabilities in index.php in Flyspray 0.9.9 through 0.9.9.3 allow remote attackers to inject arbitrary web script or HTML via (1) the query string in an index action, related to the savesearch JavaScript function; and (2) the details parameter in a details action, related to the History tab and the getHistory JavaScript function.
Configurations

Configuration 1

cpe:2.3:a:flyspray:flyspray:0.9.9:*:*:*:*:*:*:*
cpe:2.3:a:flyspray:flyspray:0.9.9.2:*:*:*:*:*:*:*
cpe:2.3:a:flyspray:flyspray:0.9.9.1:*:*:*:*:*:*:*
cpe:2.3:a:flyspray:flyspray:0.9.9.3:*:*:*:*:*:*:*

Information

Published : 2007-12-20 12:46

Updated : 2008-11-15 07:04


NVD link : CVE-2007-6461

Mitre link : CVE-2007-6461

Products Affected
No products.
CWE