Cross-site scripting (XSS) vulnerability in osCommerce/OM/Core/Site/Shop/Application/Checkout/pages/main.php in OSCommerce Online Merchant 3.0.2 allows remote attackers to inject arbitrary web script or HTML via the value_title parameter, a different vulnerability than CVE-2012-1059.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2012-05-27T19:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-05-27T00:00:00


Link: CVE-2012-2935

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-05-27T19:55:01.220

Modified: 2017-08-29T01:31:46.273


Link: CVE-2012-2935

JSON object: View

cve-icon Redhat Information

No data.

CWE