Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner parameters.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-04-07T14:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2011-04-07T00:00:00


Link: CVE-2010-4783

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-04-07T14:23:53.593

Modified: 2018-10-10T20:08:39.790


Link: CVE-2010-4783

JSON object: View

cve-icon Redhat Information

No data.

CWE