CVE-2008-1165

Multiple cross-site scripting (XSS) vulnerabilities in Flyspray 0.9.9 through 0.9.9.4 allow remote attackers to inject arbitrary web script or HTML via (1) a forced SQL error message or (2) old_value and new_value database fields in task summaries, related to the item_summary parameter in a details action in index.php. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1

cpe:2.3:a:flyspray:flyspray:0.9.9:*:*:*:*:*:*:*
cpe:2.3:a:flyspray:flyspray:0.9.9.2:*:*:*:*:*:*:*
cpe:2.3:a:flyspray:flyspray:0.9.9.1:*:*:*:*:*:*:*
cpe:2.3:a:flyspray:flyspray:0.9.9.3:*:*:*:*:*:*:*
cpe:2.3:a:flyspray:flyspray:0.9.9.4:*:*:*:*:*:*:*

Information

Published : 2008-03-05 11:44

Updated : 2017-08-08 01:29


NVD link : CVE-2008-1165

Mitre link : CVE-2008-1165

Products Affected
No products.
CWE