CVE-2008-4918

Cross-site scripting (XSS) vulnerability in SonicWALL SonicOS Enhanced before 4.0.1.1, as used in SonicWALL Pro 2040 and TZ 180 and 190, allows remote attackers to inject arbitrary web script or HTML into arbitrary web sites via a URL to a site that is blocked based on content filtering, which is not properly handled in the CFS block page, aka "universal website hijacking."
Configurations

Configuration 1


Information

Published : 2008-11-04 09:00

Updated : 2022-06-17 03:18


NVD link : CVE-2008-4918

Mitre link : CVE-2008-4918

Products Affected
No products.
CWE