Multiple cross-site scripting (XSS) vulnerabilities in LinPHA before 1.3.3 allow remote attackers to inject arbitrary web script or HTML via (1) ftp/index.php, (2) viewer.php, (3) functions/other.php, (4) include/left_menu.class.php, and (5) plugins/stats/stats_view.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-03-24T23:00:00

Updated: 2024-08-07T08:24:41.915Z

Reserved: 2008-03-24T00:00:00

Link: CVE-2008-1487

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-03-24T23:44:00.000

Modified: 2011-07-25T04:00:00.000

Link: CVE-2008-1487

cve-icon Redhat

No data.