Cross-site scripting (XSS) vulnerability in Simple CGI Wrapper (scgiwrap) in cPanel before 10.9.1, and 11.x before 11.4.19-R14378, allows remote attackers to inject arbitrary web script or HTML via the URI. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-06-22T18:00:00

Updated: 2024-08-07T14:14:12.870Z

Reserved: 2007-06-22T00:00:00

Link: CVE-2007-3366

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-06-22T18:30:00.000

Modified: 2017-07-29T01:32:12.363

Link: CVE-2007-3366

cve-icon Redhat

No data.