Filtered by vendor Ajsquare Subscriptions
Filtered by product Zeuscart Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-5322 1 Ajsquare 1 Zeuscart 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in ZeusCart 4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action to index.php.
CVE-2015-2182 1 Ajsquare 1 Zeuscart 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in ZeusCart 4 allow remote attackers to inject arbitrary web script or HTML via the (1) schltr parameter in a brands action or (2) brand parameter in a viewbrands action to index.php. NOTE: The search parameter vector is already covered by CVE-2010-5322.
CVE-2015-2184 1 Ajsquare 1 Zeuscart 2024-08-06 N/A
ZeusCart 4 allows remote attackers to obtain configuration information via a getphpinfo action to admin/, which calls the phpinfo function.