CVE-2009-4983

Multiple cross-site scripting (XSS) vulnerabilities in Silurus Classifieds 1.0 allow remote attackers to inject arbitrary web script or HTML via the ID parameter to (1) category.php and (2) wcategory.php, and the (3) keywords parameter to search.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:snowhall:silurus_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-25 20:00

Updated : 2023-12-10 11:03


NVD link : CVE-2009-4983

Mitre link : CVE-2009-4983

CVE.ORG link : CVE-2009-4983


JSON object : View

Products Affected

snowhall

  • silurus_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')