CVE-2008-4089

Cross-site scripting (XSS) vulnerability in print.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to inject arbitrary web script or HTML via the sid parameter.
Configurations

Configuration 1

cpe:2.3:a:myphpnuke:myphpnuke:*:rc1:*:*:*:*:*:*
cpe:2.3:a:myphpnuke:myphpnuke:1.8.8_8:*:*:*:*:*:*:*
cpe:2.3:a:myphpnuke:myphpnuke:1.8.8_7:*:*:*:*:*:*:*

Information

Published : 2008-09-15 05:12

Updated : 2017-09-29 01:31


NVD link : CVE-2008-4089

Mitre link : CVE-2008-4089

Products Affected
No products.
CWE