Multiple cross-site scripting (XSS) vulnerabilities in eSyndiCat Directory 2.3 allow remote attackers to inject arbitrary web script or HTML via the title parameter to (1) suggest-category.php and (2) suggest-listing.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-12-08T19:00:00Z

Updated: 2024-09-17T03:03:08.159Z

Reserved: 2010-12-08T00:00:00Z

Link: CVE-2010-4504

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-12-08T20:00:04.620

Modified: 2010-12-09T05:00:00.000

Link: CVE-2010-4504

cve-icon Redhat

No data.