Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecified files.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-05-30T10:00:00

Updated: 2018-10-16T14:57:01

Reserved: 2007-05-29T00:00:00


Link: CVE-2007-2914

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-05-30T10:30:00.000

Modified: 2018-10-16T16:46:29.730


Link: CVE-2007-2914

JSON object: View

cve-icon Redhat Information

No data.

CWE