Cross-site scripting (XSS) vulnerability in the My Car (com_mycar) component 1.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the modveh parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-06-03T14:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-06-03T00:00:00


Link: CVE-2010-2147

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-06-03T14:30:01.787

Modified: 2017-08-17T01:32:38.007


Link: CVE-2010-2147

JSON object: View

cve-icon Redhat Information

No data.

CWE