Cross-site scripting (XSS) vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to inject arbitrary web script or HTML via the field parameter in a search action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-09-04T18:00:00

Updated: 2024-08-07T10:00:41.050Z

Reserved: 2008-09-04T00:00:00

Link: CVE-2008-3917

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-04T18:41:00.000

Modified: 2018-10-11T20:50:26.687

Link: CVE-2008-3917

cve-icon Redhat

No data.