CVE-2010-5322

Cross-site scripting (XSS) vulnerability in ZeusCart 4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action to index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ajsquare:zeuscart:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-11 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2010-5322

Mitre link : CVE-2010-5322

CVE.ORG link : CVE-2010-5322


JSON object : View

Products Affected

ajsquare

  • zeuscart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')