Cross-site scripting (XSS) vulnerability in manageproject.php in Collabtive 0.4.8 allows user-assisted remote attackers to inject arbitrary web script or HTML via the project Name, which is not properly handled when the administrator performs an editform action, related to admin.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-12T10:00:00

Updated: 2018-10-11T19:57:01

Reserved: 2009-08-11T00:00:00


Link: CVE-2008-6946

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-08-12T10:30:00.670

Modified: 2018-10-11T20:57:51.877


Link: CVE-2008-6946

JSON object: View

cve-icon Redhat Information

No data.

CWE