Cross-site scripting (XSS) vulnerability in search.php in iScripts eSwap 2.0 allows remote attackers to inject arbitrary web script or HTML via the txtHomeSearch parameter (aka the search field). NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-02T21:00:00

Updated: 2024-08-07T04:09:38.513Z

Reserved: 2011-11-02T00:00:00

Link: CVE-2010-5035

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-11-02T21:55:18.137

Modified: 2017-08-29T01:29:11.550

Link: CVE-2010-5035

cve-icon Redhat

No data.