Multiple cross-site scripting (XSS) vulnerabilities in LinPHA before 1.3.4 might allow remote attackers to inject arbitrary web script or HTML via (1) new_images.php, (2) login.php, and unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-03-31T17:00:00Z

Updated: 2024-09-17T00:50:45.215Z

Reserved: 2009-03-31T00:00:00Z

Link: CVE-2008-6571

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-03-31T17:30:00.593

Modified: 2009-03-31T17:30:00.593

Link: CVE-2008-6571

cve-icon Redhat

No data.