Multiple cross-site scripting (XSS) vulnerabilities in LinPHA before 1.3.3 allow remote attackers to inject arbitrary web script or HTML via (1) ftp/index.php, (2) viewer.php, (3) functions/other.php, (4) include/left_menu.class.php, or (5) plugins/stats/stats_view.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-09-14T14:00:00Z

Updated: 2024-09-16T18:09:17.707Z

Reserved: 2009-09-14T00:00:00Z

Link: CVE-2008-7223

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-09-14T14:30:00.267

Modified: 2009-09-15T04:00:00.000

Link: CVE-2008-7223

cve-icon Redhat

No data.