CVE-2008-4918

Cross-site scripting (XSS) vulnerability in SonicWALL SonicOS Enhanced before 4.0.1.1, as used in SonicWALL Pro 2040 and TZ 180 and 190, allows remote attackers to inject arbitrary web script or HTML into arbitrary web sites via a URL to a site that is blocked based on content filtering, which is not properly handled in the CFS block page, aka "universal website hijacking."
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sonicwall:sonicos_enhanced:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sonicwall:pro_2040:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz_180:-:*:*:*:*:*:*:*
cpe:2.3:h:sonicwall:tz_190:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-11-04 21:00

Updated : 2024-02-28 11:21


NVD link : CVE-2008-4918

Mitre link : CVE-2008-4918

CVE.ORG link : CVE-2008-4918


JSON object : View

Products Affected

sonicwall

  • tz_190
  • pro_2040
  • sonicos_enhanced
  • tz_180
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')