CVE-2010-1854

Cross-site scripting (XSS) vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to inject arbitrary web script or HTML via the id_auk parameter, which is not properly handled in a forced SQL error message. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. NOTE: this might be resultant from CVE-2010-1855.
References
Link Resource
http://secunia.com/advisories/39059 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpscripte24:pay_per_watch_\&_bid_auktions_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-07 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1854

Mitre link : CVE-2010-1854

CVE.ORG link : CVE-2010-1854


JSON object : View

Products Affected

phpscripte24

  • pay_per_watch_\&_bid_auktions_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')