CVE-2011-2711

Cross-site scripting (XSS) vulnerability in the print_fileinfo function in ui-diff.c in cgit 0.9.0.2 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the filename associated with the rename hint.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:lars_hjemli:cgit:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.6.2:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.5:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.6:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8.3.4:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:*:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.3:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8.3.1:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.9:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.2:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8.3.2:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8.3:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.1:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8.3.5:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.4:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8.3.3:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.7:*:*:*:*:*:*:*
cpe:2.3:a:lars_hjemli:cgit:0.6.3:*:*:*:*:*:*:*

Information

Published : 2011-08-02 17:55

Updated : 2017-08-28 18:29


NVD link : CVE-2011-2711

Mitre link : CVE-2011-2711


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

lars_hjemli

  • cgit