Cross-site scripting (XSS) vulnerability in forms/smpwservices.fcc in CA (formerly Computer Associates) eTrust SiteMinder Agent allows remote attackers to inject arbitrary web script or HTML via the SMAUTHREASON parameter, a different vector than CVE-2005-2204.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-11-10T02:00:00

Updated: 2018-10-15T20:57:01

Reserved: 2007-11-09T00:00:00


Link: CVE-2007-5923

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-11-10T02:46:00.000

Modified: 2021-04-09T16:30:21.797


Link: CVE-2007-5923

JSON object: View

cve-icon Redhat Information

No data.

CWE