Cross-site scripting (XSS) vulnerability in admin.php in LifeType 1.2.8 allows remote attackers to inject arbitrary web script or HTML via the newBlogUserName parameter in an addBlogUser action, a different vector than CVE-2008-2178.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-05-14T17:00:00

Updated: 2024-08-07T08:49:58.593Z

Reserved: 2008-05-14T00:00:00

Link: CVE-2008-2196

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-05-14T17:20:00.000

Modified: 2018-10-11T20:39:49.157

Link: CVE-2008-2196

cve-icon Redhat

No data.