4.3
CVSSv2

CVE-2010-0725

Published: 26/02/2010 Updated: 15/04/2010
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in showimg.php in Arab Cart 1.0.2.0 allows remote malicious users to inject arbitrary web script or HTML via the id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

mhd zaher ghaibeh arab cart 1.0.2.0

Exploits

======================================================================================== | # Title : Arab Cart Version 1020 Mullti Vulnerability | # Author : indoushka | # email : indoushka@dgsndz ...