CVE-2007-5058

Cross-site scripting (XSS) vulnerability in the Web administration interface in Barracuda Spam Firewall before firmware 3.5.10.016 allows remote attackers to inject arbitrary web script or HTML via the username field in a login attempt, which is not properly handled when the Monitor Web Syslog screen is open.
Configurations

Configuration 1 (hide)

cpe:2.3:h:barracuda_networks:barracuda_spam_firewall:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-09-24 22:17

Updated : 2024-02-04 17:13


NVD link : CVE-2007-5058

Mitre link : CVE-2007-5058

CVE.ORG link : CVE-2007-5058


JSON object : View

Products Affected

barracuda_networks

  • barracuda_spam_firewall
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')