CVE-2008-4120

Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.804 allow remote attackers to inject arbitrary web script or HTML via the (1) user or (2) pass parameter to login.php, or the (3) name parameter to contact.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:flatpress:flatpress:0.804:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-09-29 17:17

Updated : 2024-02-28 11:21


NVD link : CVE-2008-4120

Mitre link : CVE-2008-4120

CVE.ORG link : CVE-2008-4120


JSON object : View

Products Affected

flatpress

  • flatpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')