Multiple cross-site scripting (XSS) vulnerabilities in LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allow remote attackers to inject arbitrary web script or HTML via the page parameter to (1) index.php and (2) LightNEasy.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-04-03T18:00:00

Updated: 2018-10-11T19:57:01

Reserved: 2009-04-03T00:00:00


Link: CVE-2008-6589

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-04-03T18:30:00.313

Modified: 2018-10-11T20:57:28.797


Link: CVE-2008-6589

JSON object: View

cve-icon Redhat Information

No data.

CWE