CVE-2007-1096

Cross-site scripting (XSS) vulnerability in ps_cart.php in VirtueMart before 20070116 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue might overlap CVE-2007-0376.
Configurations

Configuration 1 (hide)

cpe:2.3:a:virtuemart:virtuemart:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-02-26 17:28

Updated : 2024-02-04 17:13


NVD link : CVE-2007-1096

Mitre link : CVE-2007-1096

CVE.ORG link : CVE-2007-1096


JSON object : View

Products Affected

virtuemart

  • virtuemart