CVE-2008-6924

Multiple cross-site scripting (XSS) vulnerabilities in register.php in eSyndiCat Directory 2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) email, (3) password, (4) password2, (5) security_code, and (6) register parameters.
Configurations

Configuration 1

cpe:2.3:a:intelliants:esyndicat:2.2:*:*:*:*:*:*:*

Information

Published : 2009-08-10 08:30

Updated : 2017-08-17 01:29


NVD link : CVE-2008-6924

Mitre link : CVE-2008-6924

Products Affected
No products.
CWE