Vulnerability CVE-2010-5322


Published: 2015-03-11

Description:
Cross-site scripting (XSS) vulnerability in ZeusCart 4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
ZeusCart Ecommerce Shopping Cart Software Cross-Site scripting Vulnerability
Sooraj K.S
12.03.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ajsquare -> Zeuscart 

 References:
https://github.com/ZeusCart/zeuscart/issues/28
http://www.securityfocus.com/bid/72761
http://www.exploit-db.com/exploits/36159
http://sroesemann.blogspot.de/2015/01/sroeadv-2015-12.html
http://secpod.org/blog/?p=109
http://secpod.org/advisories/SECPOD_ZeusCart_XSS.txt
http://seclists.org/oss-sec/2015/q1/649
http://seclists.org/fulldisclosure/2015/Feb/89
http://packetstormsecurity.com/files/130487/Zeuscart-4-Cross-Site-Scripting-SQL-Injection.html
http://osvdb.org/show/osvdb/68756

Copyright 2024, cxsecurity.com

 

Back to Top