Multiple cross-site scripting (XSS) vulnerabilities in register.php in eSyndiCat Directory 2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) email, (3) password, (4) password2, (5) security_code, and (6) register parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-10T20:00:00

Updated: 2024-08-07T11:49:02.640Z

Reserved: 2009-08-10T00:00:00

Link: CVE-2008-6924

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-08-10T20:30:00.407

Modified: 2017-08-17T01:29:40.520

Link: CVE-2008-6924

cve-icon Redhat

No data.