Cross-site scripting (XSS) vulnerability in the My Car (com_mycar) component 1.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the modveh parameter to index.php.
References
Link | Resource |
---|---|
http://osvdb.org/65000 | Exploit |
http://secunia.com/advisories/39983 | Vendor Advisory |
http://www.exploit-db.com/exploits/12779 | Exploit |
http://www.securityfocus.com/bid/40430 | Exploit |
http://www.vupen.com/english/advisories/2010/1271 | Vendor Advisory |
http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt | Exploit |
https://exchange.xforce.ibmcloud.com/vulnerabilities/58976 |
Configurations
Configuration 1 (hide)
AND |
|
History
No history.
Information
Published : 2010-06-03 14:30
Updated : 2024-02-28 11:41
NVD link : CVE-2010-2147
Mitre link : CVE-2010-2147
CVE.ORG link : CVE-2010-2147
JSON object : View
Products Affected
joomla
- joomla\!
unisoft
- com_mycar
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')