CVE-2017-10886

Cross-site scripting vulnerability in CS-Cart Japanese Edition v4.3.10 and earlier (excluding v2 and v3), CS-Cart Multivendor Japanese Edition v4.3.10 and earlier (excluding v2 and v3) allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://tips.cs-cart.jp/fix-jvn-29602086.html Vendor Advisory
https://jvn.jp/en/jp/JVN29602086/index.html Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cs-cart:cs-cart:4.0.1:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.0.2:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.0.3:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.1.1:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.1.2:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.1.3:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.1.4:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.2.1:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.2.2:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.2.3:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.2.4:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.3.1:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.3.2:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.3.3:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.3.4:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.3.5:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.3.6:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.3.7:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.3.8:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.3.9:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart:4.3.10:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.0.1:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.0.2:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.0.3:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.1.1:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.1.2:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.1.3:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.1.4:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.2.1:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.2.2:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.2.3:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.2.4:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.3.1:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.3.2:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.3.3:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.3.4:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.3.5:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.3.6:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.3.7:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.3.8:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.3.9:*:*:ja:*:*:*:*
cpe:2.3:a:cs-cart:cs-cart_multivendor:4.3.10:*:*:ja:*:*:*:*

History

No history.

Information

Published : 2017-11-17 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10886

Mitre link : CVE-2017-10886

CVE.ORG link : CVE-2017-10886


JSON object : View

Products Affected

cs-cart

  • cs-cart_multivendor
  • cs-cart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')