CVE-2015-0950

Cross-site scripting (XSS) vulnerability in admin.php in X-Cart 5.1.6 through 5.1.10 allows remote attackers to inject arbitrary web script or HTML via the substring parameter.
References
Link Resource
http://www.kb.cert.org/vuls/id/924124 Third Party Advisory US Government Resource
https://blog.x-cart.com/5-1-11-released.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qualiteam:x-cart:5.1.6:*:*:*:*:*:*:*
cpe:2.3:a:qualiteam:x-cart:5.1.7:*:*:*:*:*:*:*
cpe:2.3:a:qualiteam:x-cart:5.1.8:*:*:*:*:*:*:*
cpe:2.3:a:qualiteam:x-cart:5.1.9:*:*:*:*:*:*:*
cpe:2.3:a:qualiteam:x-cart:5.1.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-04-05 01:59

Updated : 2024-02-04 18:35


NVD link : CVE-2015-0950

Mitre link : CVE-2015-0950

CVE.ORG link : CVE-2015-0950


JSON object : View

Products Affected

qualiteam

  • x-cart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')