CVE-2010-1111

Multiple cross-site scripting (XSS) vulnerabilities in Jokes Complete Website allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to joke.php and the (2) searchingred parameter to results.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:easysitenetwork:jokes_complete_website:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-25 17:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1111

Mitre link : CVE-2010-1111

CVE.ORG link : CVE-2010-1111


JSON object : View

Products Affected

easysitenetwork

  • jokes_complete_website
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')