CVE-2010-0376

Cross-site scripting (XSS) vulnerability in product_list.php in JCE-Tech PHP Calendars, downloaded 2010-01-11, allows remote attackers to inject arbitrary web script or HTML via the cat parameter. NOTE: this issue is reportedly resultant from a forced SQL error message that occurs from exploitation of CVE-2010-0375.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jce-tech:php_calendars_script:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-01-21 22:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-0376

Mitre link : CVE-2010-0376

CVE.ORG link : CVE-2010-0376


JSON object : View

Products Affected

jce-tech

  • php_calendars_script
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')