Cross-site scripting (XSS) vulnerability in product_list.php in JCE-Tech PHP Calendars, downloaded 2010-01-11, allows remote attackers to inject arbitrary web script or HTML via the cat parameter. NOTE: this issue is reportedly resultant from a forced SQL error message that occurs from exploitation of CVE-2010-0375.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-01-21T22:00:00

Updated: 2024-08-07T00:45:12.154Z

Reserved: 2010-01-21T00:00:00

Link: CVE-2010-0376

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-01-21T22:30:00.807

Modified: 2017-08-17T01:31:58.993

Link: CVE-2010-0376

cve-icon Redhat

No data.