CVE-2008-2196

Cross-site scripting (XSS) vulnerability in admin.php in LifeType 1.2.8 allows remote attackers to inject arbitrary web script or HTML via the newBlogUserName parameter in an addBlogUser action, a different vector than CVE-2008-2178.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lifetype:lifetype:1.2.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-05-14 17:20

Updated : 2024-02-04 17:33


NVD link : CVE-2008-2196

Mitre link : CVE-2008-2196

CVE.ORG link : CVE-2008-2196


JSON object : View

Products Affected

lifetype

  • lifetype
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')