CVE-2006-4710

Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test suite.
Configurations

Configuration 1 (hide)

cpe:2.3:a:newsgator:feeddemon:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-09-12 16:07

Updated : 2024-02-28 10:42


NVD link : CVE-2006-4710

Mitre link : CVE-2006-4710

CVE.ORG link : CVE-2006-4710


JSON object : View

Products Affected

newsgator

  • feeddemon