Multiple cross-site scripting (XSS) vulnerabilities in ZeusCart 4 allow remote attackers to inject arbitrary web script or HTML via the (1) schltr parameter in a brands action or (2) brand parameter in a viewbrands action to index.php. NOTE: The search parameter vector is already covered by CVE-2010-5322.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-11T14:00:00

Updated: 2024-08-06T05:10:15.580Z

Reserved: 2015-03-02T00:00:00

Link: CVE-2015-2182

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-03-11T14:59:06.110

Modified: 2015-03-11T19:38:08.387

Link: CVE-2015-2182

cve-icon Redhat

No data.