Multiple cross-site scripting (XSS) vulnerabilities in index_search.php in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to inject arbitrary web script or HTML via the (1) category parameter or (2) search field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-04T15:00:00

Updated: 2024-08-07T01:35:53.474Z

Reserved: 2010-05-04T00:00:00

Link: CVE-2010-1703

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-04T16:00:35.683

Modified: 2017-08-17T01:32:27.743

Link: CVE-2010-1703

cve-icon Redhat

No data.