Cross-site scripting (XSS) vulnerability in the Freetag before 2.96 plugin for S9Y Serendipity, when using Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to plugin/tag/.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2008-02-13T19:00:00

Updated: 2017-08-07T12:57:01

Reserved: 2008-02-13T00:00:00


Link: CVE-2008-0751

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2008-02-13T20:00:00.000

Modified: 2020-06-23T13:15:26.400


Link: CVE-2008-0751

JSON object: View

cve-icon Redhat Information

No data.

CWE