[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4631Date: (C)2010-12-30   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to inject arbitrary web script or HTML via the (1) countrycode parameter to contact.asp, USERNAME parameter to (2) gateway.asp and (3) cart.asp, and the specific parameter to (4) quote.asp and (5) buyitnow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
EXPLOIT-DB-15448
http://marc.info/?l=full-disclosure&m=128913521908405&w=2
SECUNIA-30176
BID-44698
http://advisories.ariko-security.com/november/audyt_bezpieczenstwa_745.html
http://packetstormsecurity.org/1011-exploits/aspilotpilotcart-sqlxssinject.txt
pilotcart-multiple-xss(63053)

CWE    1
CWE-79

© SecPod Technologies