CVE-2013-7317

Multiple cross-site scripting (XSS) vulnerabilities in CS-Cart before 4.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) settings_file or (2) data_file parameter to (a) ampie.swf, (b) amline.swf, or (c) amcolumn.swf.
References
Link Resource
http://www.kb.cert.org/vuls/id/405942 US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cs-cart:cs-cart:*:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.13:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.14:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.0.15:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.1:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:3.0:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.0:*:*:*:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-24 15:08

Updated : 2023-12-10 11:31


NVD link : CVE-2013-7317

Mitre link : CVE-2013-7317

CVE.ORG link : CVE-2013-7317


JSON object : View

Products Affected

cs-cart

  • cs-cart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')