RSS   Podatności dla
'Hotscripts type php clone script'
   RSS

2009-07-24
 
CVE-2009-2588

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Hotscripts Type PHP Clone Script allow remote attackers to inject arbitrary web script or HTML via the msg parameter to (1) feedback.php, (2) index.php, and (3) lostpassword.php.

 

 >>> Vendor: Resalecode 4 Produkty
Hotscripts type php clone script
Hutscripts php website script
Php shopping cart selling website script
Classified linktrader script


Copyright 2024, cxsecurity.com

 

Back to Top