Bugtraq mailing list archives

Re: XSS in HTDIG


From: "webmaster (Stephen Ostermiller)" <webmaster () gcctech com>
Date: Thu, 27 Jun 2002 06:24:30 -0400

Version 3.2.0b4-011302 of htdig does not appear to be vulnerable.
(It is the lastest version that is provided by redhat but does not appear on sourceforge:
http://sourceforge.net/project/showfiles.php?group_id=4593 )
Howard: which version of htdig did you test this against?


Current thread: