CVE-2009-3506

Multiple cross-site scripting (XSS) vulnerabilities in CMSphp 0.21 allow remote attackers to inject arbitrary web script or HTML via the (1) cook_user parameter to index.php and the (2) name parameter to modules.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jean-michel_wyttenbach:cmsphp:0.21:*:*:*:*:*:*:*

Information

Published : 2009-10-01 07:30

Updated : 2017-09-18 18:29


NVD link : CVE-2009-3506

Mitre link : CVE-2009-3506


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

jean-michel_wyttenbach

  • cmsphp