CVE-2008-6571

Multiple cross-site scripting (XSS) vulnerabilities in LinPHA before 1.3.4 might allow remote attackers to inject arbitrary web script or HTML via (1) new_images.php, (2) login.php, and unspecified vectors.
Configurations

Configuration 1

cpe:2.3:a:linpha:linpha:1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:0.9.4:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.0:beta3:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:0.9.3:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:*:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:linpha:linpha:0.9.0:*:*:*:*:*:*:*

Information

Published : 2009-03-31 05:30

Updated : 2009-03-31 05:30


NVD link : CVE-2008-6571

Mitre link : CVE-2008-6571

Products Affected
No products.
CWE