CVE-2012-5226

Multiple cross-site scripting (XSS) vulnerabilities in Peel SHOPPING 2.8 and 2.9 allow remote attackers to inject arbitrary web script or HTML via the (1) motclef parameter to achat/recherche.php or (2) PATH_INFO to index.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:peel:peel_shopping:2.8:*:*:*:*:*:*:*
cpe:2.3:a:peel:peel_shopping:2.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-01 20:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-5226

Mitre link : CVE-2012-5226

CVE.ORG link : CVE-2012-5226


JSON object : View

Products Affected

peel

  • peel_shopping
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')