Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/header.php in Maian Search 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) header7, (8) header8, and (9) header9 parameters.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2008-05-14T17:00:00

Updated: 2018-10-11T19:57:01

Reserved: 2008-05-14T00:00:00


Link: CVE-2008-2204

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-05-14T17:20:00.000

Modified: 2018-10-11T20:39:52.687


Link: CVE-2008-2204

JSON object: View

cve-icon Redhat Information

No data.

CWE