Vulnerability CVE-2010-4631


Published: 2010-12-30   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to inject arbitrary web script or HTML via the (1) countrycode parameter to contact.asp, USERNAME parameter to (2) gateway.asp and (3) cart.asp, and the specific parameter to (4) quote.asp and (5) buyitnow.

See advisories in our WLB2 database:
Topic
Author
Date
Low
ASPilot Pilot Cart 7.3 multiple vulnerabilities
Ariko-Security
04.01.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pilotcart -> Pilot cart 

 References:
http://xforce.iss.net/xforce/xfdb/63053
http://www.securityfocus.com/bid/44698
http://www.exploit-db.com/exploits/15448
http://secunia.com/advisories/30176
http://packetstormsecurity.org/1011-exploits/aspilotpilotcart-sqlxssinject.txt
http://marc.info/?l=full-disclosure&m=128913521908405&w=2
http://advisories.ariko-security.com/november/audyt_bezpieczenstwa_745.html

Copyright 2024, cxsecurity.com

 

Back to Top