Cross-site scripting (XSS) vulnerability in the Search Site in CMScout 2.09, and possibly other versions, allows remote attackers to inject arbitrary web script or HTML via the search parameter. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-06-03T16:00:00

Updated: 2024-08-07T02:25:06.618Z

Reserved: 2010-06-03T00:00:00

Link: CVE-2010-2154

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-06-03T16:30:01.787

Modified: 2017-08-17T01:32:38.180

Link: CVE-2010-2154

cve-icon Redhat

No data.