CVE-2010-1371

Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to inject arbitrary web script or HTML via the address parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:preprojects:pre_classified_listings_asp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-13 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1371

Mitre link : CVE-2010-1371

CVE.ORG link : CVE-2010-1371


JSON object : View

Products Affected

preprojects

  • pre_classified_listings_asp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')