Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings 1.0 allows remote attackers to inject arbitrary web script or HTML via the address parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-03T14:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2009-08-03T00:00:00


Link: CVE-2008-6888

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-08-03T14:30:00.517

Modified: 2017-08-17T01:29:38.863


Link: CVE-2008-6888

JSON object: View

cve-icon Redhat Information

No data.

CWE