Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test suite.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2006-09-12T16:00:00

Updated: 2017-07-19T15:57:01

Reserved: 2006-09-12T00:00:00


Link: CVE-2006-4710

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2006-09-12T16:07:00.000

Modified: 2017-07-20T01:33:15.650


Link: CVE-2006-4710

JSON object: View

cve-icon Redhat Information

No data.