Vulnerabilities > Datetopia > Match Agency BIZ

DATE CVE VULNERABILITY TITLE RISK
2009-09-24 CVE-2009-3359 Cross-Site Scripting vulnerability in Datetopia Match Agency BIZ 1.0
Multiple cross-site scripting (XSS) vulnerabilities in Match Agency BiZ 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) important parameter to edit_profile.php and (2) pid parameter to report.php.
network
datetopia CWE-79
4.3