Multiple cross-site scripting (XSS) vulnerabilities in Webshop hun 1.062S allow remote attackers to inject arbitrary web script or HTML via the (1) param, (2) center, (3) lap, (4) termid, or (5) nyelv_id parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:16:12

Updated: 2022-10-03T16:16:12

Reserved: 2022-10-03T00:00:00


Link: CVE-2015-2244

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-03-09T17:59:13.627

Modified: 2015-03-10T17:30:08.343


Link: CVE-2015-2244

JSON object: View

cve-icon Redhat Information

No data.

CWE