Multiple cross-site scripting (XSS) vulnerabilities in ScriptsEz Easy Image Downloader allow remote attackers to inject arbitrary web script or HTML via the id parameter in a detail action to (1) main.php and possibly (2) demo_page.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-07-20T19:25:00

Updated: 2017-08-16T14:57:01

Reserved: 2009-07-20T00:00:00


Link: CVE-2009-2551

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-07-20T20:00:13.920

Modified: 2017-08-17T01:30:48.320


Link: CVE-2009-2551

JSON object: View

cve-icon Redhat Information

No data.

CWE