CVE-2009-4882

NameCVE-2009-4882
DescriptionCross-site scripting (XSS) vulnerability in zc/publisher/html.rb in ZoneCheck 2.0.4-13 and 2.1.0 allows remote attackers to inject arbitrary web script or HTML via the ns parameter to zc.cgi.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2056-1
Debian Bugs583290

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
zonechecksourcelenny2.0.4-13lenny1DSA-2056-1
zonechecksource(unstable)2.1.1-1583290

Search for package or bug name: Reporting problems