Multiple cross-site scripting (XSS) vulnerabilities in the SilverStripe e-commerce module 3.0 for SilverStripe CMS allow remote attackers to inject arbitrary web script or HTML via the (1) FirstName, (2) Surname, or (3) Email parameter to code/forms/OrderFormAddress.php; or the (4) FirstName or (5) Surname parameter to code/forms/ShopAccountForm.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-08-09T22:00:00Z

Updated: 2024-09-17T03:32:48.203Z

Reserved: 2012-12-31T00:00:00Z

Link: CVE-2012-6458

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-08-09T22:55:03.713

Modified: 2013-08-13T13:10:48.060

Link: CVE-2012-6458

cve-icon Redhat

No data.