Vulnerabilities > Ajsquare > AJ Article > 3.0

DATE CVE VULNERABILITY TITLE RISK
2010-07-30 CVE-2010-2917 Cross-Site Scripting vulnerability in Ajsquare AJ Article 3.0
Multiple cross-site scripting (XSS) vulnerabilities in index.php in AJ Square AJ Article 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) emailid, (2) fname, (3) lname, (4) company, (5) address1, (6) address2, (7) city, (8) state, (9) zipcode, (10) phone, and (11) fax parameters in an update action.
network
ajsquare CWE-79
4.3