CVE-2009-3359

Multiple cross-site scripting (XSS) vulnerabilities in Match Agency BiZ 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) important parameter to edit_profile.php and (2) pid parameter to report.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:datetopia:match_agency_biz:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-09-24 16:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-3359

Mitre link : CVE-2009-3359

CVE.ORG link : CVE-2009-3359


JSON object : View

Products Affected

datetopia

  • match_agency_biz
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')