CVE-2005-4513

Severity CVSS v4.0:
Pending analysis
Type:
Unavailable / Other
Publication date:
23/12/2005
Last modified:
08/03/2011

Description

Cross-site scripting (XSS) vulnerability in WANDSOFT e-SEARCH allows remote attackers to inject arbitrary web script or HTML via unspecified search parameters, possibly the keywords parameter.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:wandsoft:e-search:*:*:*:*:*:*:*:*