CVE-2012-6589

Cross-site scripting (XSS) vulnerability in search.php in MYRE Business Directory allows remote attackers to inject arbitrary web script or HTML via the look parameter.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:myrephp:myre_business_directory:-:*:*:*:*:*:*:*

Information

Published : 2013-08-24 20:27

Updated : 2013-08-26 10:32


NVD link : CVE-2012-6589

Mitre link : CVE-2012-6589


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

myrephp

  • myre_business_directory