Multiple cross-site scripting (XSS) vulnerabilities in index.cgi in Barracuda Spam Firewall (BSF) before 3.5.12.007, Message Archiver before 1.2.1.002, Web Filter before 3.3.0.052, IM Firewall before 3.1.01.017, and Load Balancer before 2.3.024 allow remote attackers to inject arbitrary web script or HTML via (1) the Policy Name field in Search Based Retention Policy in Message Archiver; unspecified parameters in the (2) IP Configuration, (3) Administration, (4) Journal Accounts, (5) Retention Policy, and (6) GroupWise Sync components in Message Archiver; (7) input to search operations in Web Filter; and (8) input used in error messages and (9) hidden INPUT elements in (a) Spam Firewall, (b) IM Firewall, and (c) Web Filter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-12-19T17:00:00

Updated: 2024-08-07T08:01:40.205Z

Reserved: 2008-02-25T00:00:00

Link: CVE-2008-0971

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-12-19T17:30:00.267

Modified: 2018-10-15T22:03:59.933

Link: CVE-2008-0971

cve-icon Redhat

No data.