CVE-2010-4504

Multiple cross-site scripting (XSS) vulnerabilities in eSyndiCat Directory 2.3 allow remote attackers to inject arbitrary web script or HTML via the title parameter to (1) suggest-category.php and (2) suggest-listing.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:intelliants:esyndicat:2.3:*:*:*:*:*:*:*

Information

Published : 2010-12-08 12:00

Updated : 2010-12-08 21:00


NVD link : CVE-2010-4504

Mitre link : CVE-2010-4504


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

intelliants

  • esyndicat