Multiple cross-site scripting (XSS) vulnerabilities in 2daybiz Web Template Software allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to category.php and the (2) password parameter to memberlogin.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:06

Updated: 2022-10-03T16:21:06

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-2509

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-06-28T20:30:01.217

Modified: 2010-06-29T04:00:00.000


Link: CVE-2010-2509

JSON object: View

cve-icon Redhat Information

No data.

CWE