Multiple cross-site scripting (XSS) vulnerabilities in 2daybiz Web Template Software allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to category.php and the (2) password parameter to memberlogin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-06-28T20:00:00Z

Updated: 2024-09-17T03:27:45.467Z

Reserved: 2010-06-28T00:00:00Z

Link: CVE-2010-2509

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-06-28T20:30:01.217

Modified: 2010-06-29T04:00:00.000

Link: CVE-2010-2509

cve-icon Redhat

No data.