CVE-2010-2917

Multiple cross-site scripting (XSS) vulnerabilities in index.php in AJ Square AJ Article 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) emailid, (2) fname, (3) lname, (4) company, (5) address1, (6) address2, (7) city, (8) state, (9) zipcode, (10) phone, and (11) fax parameters in an update action. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ajsquare:aj_article:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-07-30 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2917

Mitre link : CVE-2010-2917

CVE.ORG link : CVE-2010-2917


JSON object : View

Products Affected

ajsquare

  • aj_article
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')