CVE-2011-4812

Cross-site scripting (XSS) vulnerability in nowosci.php in BestShopPro allows remote attackers to inject arbitrary web script or HTML via the str parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bst:bestshoppro:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-14 00:55

Updated : 2024-02-28 11:41


NVD link : CVE-2011-4812

Mitre link : CVE-2011-4812

CVE.ORG link : CVE-2011-4812


JSON object : View

Products Affected

bst

  • bestshoppro
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')