Cross-site scripting (XSS) vulnerability in ZeusCart 4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:02

Updated: 2022-10-03T16:21:02

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-5322

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-03-11T14:59:00.063

Modified: 2015-03-11T15:05:13.243


Link: CVE-2010-5322

JSON object: View

cve-icon Redhat Information

No data.

CWE