CVE-2015-2244

Multiple cross-site scripting (XSS) vulnerabilities in Webshop hun 1.062S allow remote attackers to inject arbitrary web script or HTML via the (1) param, (2) center, (3) lap, (4) termid, or (5) nyelv_id parameter to index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webshophun:webshop_hun:1.062s:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-09 17:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2244

Mitre link : CVE-2015-2244

CVE.ORG link : CVE-2015-2244


JSON object : View

Products Affected

webshophun

  • webshop_hun
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')