CVE-2009-3303

Cross-site scripting (XSS) vulnerability in www/help/tracker.php in GForge 4.5.14, 4.7 rc2, and 4.8.1 allows remote attackers to inject arbitrary web script or HTML via the helpname parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gforge:gforge:4.7:rc2:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:4.5.14:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:4.8.1:*:*:*:*:*:*:*

Information

Published : 2009-11-24 09:30

Updated : 2009-11-24 09:30


NVD link : CVE-2009-3303

Mitre link : CVE-2009-3303


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

gforge

  • gforge