CVE-2010-1590

Cross-site scripting (XSS) vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to inject arbitrary web script or HTML via the client's DNS hostname (aka the REMOTE_HOST variable), related to the CookielessGenerateFilename and CookielessReadFile functions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vpasp:vp-asp_shopping_cart:*:*:*:*:*:*:*:*
cpe:2.3:a:vpasp:vp-asp_shopping_cart:5.50:*:*:*:*:*:*:*
cpe:2.3:a:vpasp:vp-asp_shopping_cart:6.00:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-28 23:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1590

Mitre link : CVE-2010-1590

CVE.ORG link : CVE-2010-1590


JSON object : View

Products Affected

vpasp

  • vp-asp_shopping_cart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')