Jurpopage 0.2.0 URL Parameter Cross-Site Scripting (XSS) Vulnerability

Jurpopage 0.2.0 URL Parameter Cross-Site Scripting (XSS) Vulnerability

CVE-2010-4361 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in url-gateway.php in Jurpopage 0.2.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Learn more about our Web App Pen Testing.