CVE-2010-2147

Cross-site scripting (XSS) vulnerability in the My Car (com_mycar) component 1.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the modveh parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:unisoft:com_mycar:1.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-06-03 14:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-2147

Mitre link : CVE-2010-2147

CVE.ORG link : CVE-2010-2147


JSON object : View

Products Affected

unisoft

  • com_mycar

joomla

  • joomla\!
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')