Multiple cross-site scripting (XSS) vulnerabilities in ZeusCart 4 allow remote attackers to inject arbitrary web script or HTML via the (1) schltr parameter in a brands action or (2) brand parameter in a viewbrands action to index.php. NOTE: The search parameter vector is already covered by CVE-2010-5322.
References
Configurations
History
21 Nov 2024, 02:26
Type | Values Removed | Values Added |
---|---|---|
References | () http://osvdb.org/show/osvdb/68756 - | |
References | () http://packetstormsecurity.com/files/130487/Zeuscart-4-Cross-Site-Scripting-SQL-Injection.html - Exploit | |
References | () http://seclists.org/fulldisclosure/2015/Feb/89 - Exploit | |
References | () http://seclists.org/oss-sec/2015/q1/649 - Exploit | |
References | () http://seclists.org/oss-sec/2015/q1/727 - | |
References | () http://secpod.org/advisories/SECPOD_ZeusCart_XSS.txt - Exploit | |
References | () http://secpod.org/blog/?p=109 - | |
References | () http://sroesemann.blogspot.de/2015/01/sroeadv-2015-12.html - Exploit | |
References | () http://www.exploit-db.com/exploits/36159 - Exploit | |
References | () http://www.securityfocus.com/bid/72761 - Exploit | |
References | () https://github.com/ZeusCart/zeuscart/issues/28 - |
Information
Published : 2015-03-11 14:59
Updated : 2024-11-21 02:26
NVD link : CVE-2015-2182
Mitre link : CVE-2015-2182
CVE.ORG link : CVE-2015-2182
JSON object : View
Products Affected
ajsquare
- zeuscart
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')