CVE-2008-6924

Multiple cross-site scripting (XSS) vulnerabilities in register.php in eSyndiCat Directory 2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) email, (3) password, (4) password2, (5) security_code, and (6) register parameters.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:intelliants:esyndicat:2.2:*:*:*:*:*:*:*

Information

Published : 2009-08-10 13:30

Updated : 2017-08-16 18:29


NVD link : CVE-2008-6924

Mitre link : CVE-2008-6924


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

intelliants

  • esyndicat