CVE-2009-1820

Cross-site scripting (XSS) vulnerability in product.php in 2daybiz Custom T-shirt Design Script allows remote attackers to inject arbitrary web script or HTML via the id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:2daybiz:custom_t-shirt_design_script:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-05-29 16:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-1820

Mitre link : CVE-2009-1820

CVE.ORG link : CVE-2009-1820


JSON object : View

Products Affected

2daybiz

  • custom_t-shirt_design_script
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')