Cross-site scripting (XSS) vulnerability in ZeusCart 4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-11T14:00:00Z

Updated: 2024-09-16T17:23:09.279Z

Reserved: 2015-03-11T00:00:00Z

Link: CVE-2010-5322

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-03-11T14:59:00.063

Modified: 2015-03-11T15:05:13.243

Link: CVE-2010-5322

cve-icon Redhat

No data.