CVE-2010-2692

Cross-site scripting (XSS) vulnerability in 2daybiz Custom T-Shirt Design Script allows remote attackers to inject arbitrary web script or HTML via a review comment.
Configurations

Configuration 1 (hide)

cpe:2.3:a:2daybiz:custom_t-shirt_design_script:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-07-12 13:27

Updated : 2024-02-28 11:41


NVD link : CVE-2010-2692

Mitre link : CVE-2010-2692

CVE.ORG link : CVE-2010-2692


JSON object : View

Products Affected

2daybiz

  • custom_t-shirt_design_script
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')