Cross-site scripting (XSS) vulnerability in forms/smpwservices.fcc in CA (formerly Computer Associates) eTrust SiteMinder Agent allows remote attackers to inject arbitrary web script or HTML via the SMAUTHREASON parameter, a different vector than CVE-2005-2204.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-11-10T02:00:00

Updated: 2024-08-07T15:47:00.502Z

Reserved: 2007-11-09T00:00:00

Link: CVE-2007-5923

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-11-10T02:46:00.000

Modified: 2021-04-09T16:30:21.797

Link: CVE-2007-5923

cve-icon Redhat

No data.