CVE-2008-0877

Multiple cross-site scripting (XSS) vulnerabilities in Jinzora Media Jukebox 2.7.5 allow remote attackers to inject arbitrary web script or HTML via the (1) frontend, (2) set_frontend, (3) jz_path, (4) theme, and (5) set_theme parameters to (a) index.php; the frontend, theme, and (6) language parameters to (b) ajax_request.php; the jz_path parameter to (c) slim.php; the frontend, theme, and jz_path parameters to (d) popup.php; the (13) PATH_INFO to index.php and (e) slim.php; and the (14) query parameter in a playlistedit action and (15) siteNewsData parameter in a sitenews action to (f) popup.php.
Configurations

Configuration 1

cpe:2.3:a:jinzora:media_jukebox:2.7.5:*:*:*:*:*:*:*

Information

Published : 2008-02-21 07:44

Updated : 2018-10-15 10:03


NVD link : CVE-2008-0877

Mitre link : CVE-2008-0877

Products Affected
No products.
CWE