CVE-2007-1096

Cross-site scripting (XSS) vulnerability in ps_cart.php in VirtueMart before 20070116 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue might overlap CVE-2007-0376.
Configurations

Configuration 1 (hide)

cpe:2.3:a:virtuemart:virtuemart:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:00

Type Values Removed Values Added
References
  • {'url': 'http://virtuemart.svn.sourceforge.net/viewvc/*checkout*/virtuemart/trunk/virtuemart/CHANGELOG.php?revision=692', 'name': 'http://virtuemart.svn.sourceforge.net/viewvc/*checkout*/virtuemart/trunk/virtuemart/CHANGELOG.php?revision=692', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://virtuemart.svn.sourceforge.net/viewvc/%2Acheckout%2A/virtuemart/trunk/virtuemart/CHANGELOG.php?revision=692 -

Information

Published : 2007-02-26 17:28

Updated : 2023-12-10 10:40


NVD link : CVE-2007-1096

Mitre link : CVE-2007-1096

CVE.ORG link : CVE-2007-1096


JSON object : View

Products Affected

virtuemart

  • virtuemart