CVE-2009-4989

Cross-site scripting (XSS) vulnerability in index.php in AJ Auction Pro OOPD 3.0 allows remote attackers to inject arbitrary web script or HTML via the txtkeyword parameter in a search action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ajsquare:aj_auction_pro-oopd:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-25 20:00

Updated : 2023-12-10 11:03


NVD link : CVE-2009-4989

Mitre link : CVE-2009-4989

CVE.ORG link : CVE-2009-4989


JSON object : View

Products Affected

ajsquare

  • aj_auction_pro-oopd
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')