Cross-site scripting (XSS) vulnerability in osCommerce/OM/Core/Site/Shop/Application/Cart/pages/main.php in OSCommerce Online Merchant 3.0.2 allows remote attackers to inject arbitrary web script or HTML via the value_title parameter, as demonstrated using the "Front" field in the shirt module.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2012-02-14T00:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-02-13T00:00:00


Link: CVE-2012-1059

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-02-14T00:55:01.053

Modified: 2017-08-29T01:31:11.007


Link: CVE-2012-1059

JSON object: View

cve-icon Redhat Information

No data.

CWE