Cross-site scripting (XSS) vulnerability in SonicWALL SonicOS Enhanced before 4.0.1.1, as used in SonicWALL Pro 2040 and TZ 180 and 190, allows remote attackers to inject arbitrary web script or HTML into arbitrary web sites via a URL to a site that is blocked based on content filtering, which is not properly handled in the CFS block page, aka "universal website hijacking."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-11-04T20:00:00

Updated: 2024-08-07T10:31:28.158Z

Reserved: 2008-11-04T00:00:00

Link: CVE-2008-4918

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-11-04T21:00:01.813

Modified: 2022-06-17T15:18:43.297

Link: CVE-2008-4918

cve-icon Redhat

No data.