Multiple cross-site scripting (XSS) vulnerabilities in the admin area in couponPHP before 1.2.0 allow remote administrators to inject arbitrary web script or HTML via the (1) sEcho parameter to comments_paginate.php or (2) stores_paginate.php or the (3) affiliate_url, (4) description, (5) domain, (6) seo[description], (7) seo[heading], (8) seo[title], (9) seo[keywords], (10) setting[logo], (11) setting[perpage], or (12) setting[sitename] to admin/index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:44

Updated: 2022-10-03T16:20:44

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-10035

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-01-13T15:59:45.617

Modified: 2015-01-14T21:42:58.110


Link: CVE-2014-10035

JSON object: View

cve-icon Redhat Information

No data.

CWE