Multiple cross-site scripting (XSS) vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to inject arbitrary web script or HTML via the (1) countrycode parameter to contact.asp, USERNAME parameter to (2) gateway.asp and (3) cart.asp, and the specific parameter to (4) quote.asp and (5) buyitnow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-12-30T20:00:00

Updated: 2024-08-07T03:51:17.984Z

Reserved: 2010-12-30T00:00:00

Link: CVE-2010-4631

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-12-30T21:00:04.487

Modified: 2017-08-17T01:33:16.477

Link: CVE-2010-4631

cve-icon Redhat

No data.