Vulnerabilities > Sonicwall > Sonicos Enhanced

DATE CVE VULNERABILITY TITLE RISK
2008-11-04 CVE-2008-4918 Cross-site Scripting vulnerability in Sonicwall Sonicos Enhanced
Cross-site scripting (XSS) vulnerability in SonicWALL SonicOS Enhanced before 4.0.1.1, as used in SonicWALL Pro 2040 and TZ 180 and 190, allows remote attackers to inject arbitrary web script or HTML into arbitrary web sites via a URL to a site that is blocked based on content filtering, which is not properly handled in the CFS block page, aka "universal website hijacking."
network
sonicwall CWE-79
4.3