Cross-site scripting (XSS) vulnerability in JobControl (dmmjobcontrol) 1.15.0 and earlier extension for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-04-10T15:00:00

Updated: 2024-08-07T11:41:58.969Z

Reserved: 2009-04-10T00:00:00

Link: CVE-2008-6688

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-10T22:00:00.297

Modified: 2017-08-17T01:29:29.287

Link: CVE-2008-6688

cve-icon Redhat

No data.