Multiple cross-site scripting (XSS) vulnerabilities in Xerox DocuShare 6 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI under (1) SearchResults/ and (2) Services/ in dsdn/dsweb/, and (3) the default URI under unspecified docushare/dsweb/ServicesLib/Group-#/ directories.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-11-25T19:00:00

Updated: 2024-08-07T10:49:12.362Z

Reserved: 2008-11-25T00:00:00

Link: CVE-2008-5225

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-11-25T19:30:08.467

Modified: 2018-10-11T20:54:24.697

Link: CVE-2008-5225

cve-icon Redhat

No data.