Cross-site scripting (XSS) vulnerability in gmap.php in the Almond Classifieds (com_aclassf) component 7.5 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the addr parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-09-10T18:00:00

Updated: 2017-09-18T12:57:01

Reserved: 2009-09-10T00:00:00


Link: CVE-2009-3155

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-09-10T18:30:00.453

Modified: 2017-09-19T01:29:29.250


Link: CVE-2009-3155

JSON object: View

cve-icon Redhat Information

No data.

CWE