CVE-2007-6274

Multiple cross-site scripting (XSS) vulnerabilities in modules/ecal/display.php in the Event Calendar in bcoos 1.0.10 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) day or (2) year parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bcoos:bcoos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-12-07 11:46

Updated : 2024-02-04 17:13


NVD link : CVE-2007-6274

Mitre link : CVE-2007-6274

CVE.ORG link : CVE-2007-6274


JSON object : View

Products Affected

bcoos

  • bcoos
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')