[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-5322Date: (C)2015-03-12   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in ZeusCart 4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://seclists.org/fulldisclosure/2015/Feb/89
EXPLOIT-DB-36159
OSVDB-68756
BID-72761
http://seclists.org/oss-sec/2015/q1/649
http://packetstormsecurity.com/files/130487/Zeuscart-4-Cross-Site-Scripting-SQL-Injection.html
http://secpod.org/advisories/SECPOD_ZeusCart_XSS.txt
http://secpod.org/blog/?p=109
http://sroesemann.blogspot.de/2015/01/sroeadv-2015-12.html
https://github.com/ZeusCart/zeuscart/issues/28

CWE    1
CWE-79

© SecPod Technologies