CVE-2012-2935

Cross-site scripting (XSS) vulnerability in osCommerce/OM/Core/Site/Shop/Application/Checkout/pages/main.php in OSCommerce Online Merchant 3.0.2 allows remote attackers to inject arbitrary web script or HTML via the value_title parameter, a different vulnerability than CVE-2012-1059.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oscommerce:online_merchant:*:*:*:*:*:*:*:*
cpe:2.3:a:oscommerce:online_merchant:*:*:*:*:*:*:*:*
cpe:2.3:a:oscommerce:online_merchant:2.2:*:*:*:*:*:*:*
cpe:2.3:a:oscommerce:online_merchant:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oscommerce:online_merchant:2.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-05-27 19:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2935

Mitre link : CVE-2012-2935

CVE.ORG link : CVE-2012-2935


JSON object : View

Products Affected

oscommerce

  • online_merchant
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')