Cross-site scripting (XSS) vulnerability in ps_cart.php in VirtueMart before 20070116 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue might overlap CVE-2007-0376.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-02-26T17:00:00

Updated: 2007-03-14T09:00:00

Reserved: 2007-02-26T00:00:00


Link: CVE-2007-1096

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-02-26T17:28:00.000

Modified: 2023-11-07T02:00:18.580


Link: CVE-2007-1096

JSON object: View

cve-icon Redhat Information

No data.