CVE-2014-10035

Multiple cross-site scripting (XSS) vulnerabilities in the admin area in couponPHP before 1.2.0 allow remote administrators to inject arbitrary web script or HTML via the (1) sEcho parameter to comments_paginate.php or (2) stores_paginate.php or the (3) affiliate_url, (4) description, (5) domain, (6) seo[description], (7) seo[heading], (8) seo[title], (9) seo[keywords], (10) setting[logo], (11) setting[perpage], or (12) setting[sitename] to admin/index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:couponphp:couponphp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-13 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-10035

Mitre link : CVE-2014-10035

CVE.ORG link : CVE-2014-10035


JSON object : View

Products Affected

couponphp

  • couponphp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')