CVE-2008-3917

Cross-site scripting (XSS) vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to inject arbitrary web script or HTML via the field parameter in a search action.
Configurations

Configuration 1

cpe:2.3:a:ovidentia:ovidentia:6.6.5:*:*:*:*:*:*:*

Information

Published : 2008-09-04 06:41

Updated : 2018-10-11 08:50


NVD link : CVE-2008-3917

Mitre link : CVE-2008-3917

Products Affected
No products.
CWE