Cross-site scripting (XSS) vulnerability in osCommerce/OM/Core/Site/Setup/Application/Install/RPC/DBCheck.php in OSCommerce Online Merchant 3.0.2, when the software is being installed, allows remote attackers to inject arbitrary web script or HTML via the name parameter to oscommerce/index.php, which is not properly handled in an error message. NOTE: this might not be a vulnerability, since the ability to access oscommerce/index.php during installation may already imply administrator privileges.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:27

Updated: 2022-10-03T16:15:27

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-1792

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-05-27T19:55:01.093

Modified: 2012-05-28T04:00:00.000


Link: CVE-2012-1792

JSON object: View

cve-icon Redhat Information

No data.

CWE