Arbitrary Web Script Injection in eSyndiCat Directory 2.3

Arbitrary Web Script Injection in eSyndiCat Directory 2.3

CVE-2010-4504 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in eSyndiCat Directory 2.3 allow remote attackers to inject arbitrary web script or HTML via the title parameter to (1) suggest-category.php and (2) suggest-listing.php.

Learn more about our Web App Pen Testing.