CVE-2010-2509

Multiple cross-site scripting (XSS) vulnerabilities in 2daybiz Web Template Software allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to category.php and the (2) password parameter to memberlogin.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:2daybiz:web_template_software:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-06-28 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2509

Mitre link : CVE-2010-2509

CVE.ORG link : CVE-2010-2509


JSON object : View

Products Affected

2daybiz

  • web_template_software
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')