CVE-2010-5035

Cross-site scripting (XSS) vulnerability in search.php in iScripts eSwap 2.0 allows remote attackers to inject arbitrary web script or HTML via the txtHomeSearch parameter (aka the search field). NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:iscripts:eswap:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-02 21:55

Updated : 2024-02-28 11:41


NVD link : CVE-2010-5035

Mitre link : CVE-2010-5035

CVE.ORG link : CVE-2010-5035


JSON object : View

Products Affected

iscripts

  • eswap
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')