CVE-2015-2182

Multiple cross-site scripting (XSS) vulnerabilities in ZeusCart 4 allow remote attackers to inject arbitrary web script or HTML via the (1) schltr parameter in a brands action or (2) brand parameter in a viewbrands action to index.php. NOTE: The search parameter vector is already covered by CVE-2010-5322.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ajsquare:zeuscart:4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-11 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2182

Mitre link : CVE-2015-2182

CVE.ORG link : CVE-2015-2182


JSON object : View

Products Affected

ajsquare

  • zeuscart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')