Cross-site scripting (XSS) vulnerability in Webasyst Shop-Script 5.2.2.30933 allows remote attackers to inject arbitrary web script or HTML via the phone number field in a new contact to phpecom/index.php/webasyst/contacts/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-21T15:00:00

Updated: 2024-08-06T13:18:48.104Z

Reserved: 2014-10-21T00:00:00

Link: CVE-2014-8377

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-21T15:55:08.610

Modified: 2017-09-08T01:29:23.167

Link: CVE-2014-8377

cve-icon Redhat

No data.