4.3
CVSSv2

CVE-2010-4631

Published: 30/12/2010 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in ASPilot Pilot Cart 7.3 allow remote malicious users to inject arbitrary web script or HTML via the (1) countrycode parameter to contact.asp, USERNAME parameter to (2) gateway.asp and (3) cart.asp, and the specific parameter to (4) quote.asp and (5) buyitnow.

Vulnerable Product Search on Vulmon Subscribe to Product

pilotcart pilot cart 7.3

Exploits

# Title: [ASPilot Pilot Cart 73 multiple vulnerabilities] # Date: [07112010] # Author: [Ariko-Security] # Software Link: [wwwpilotcartcom] # Version: [73] # CVE Reference: CVE-2008-2688 (only 1 SQL injection) # EDB-ID: 5765 (only 1 SQL injection) # Ariko-Security: Security Audits , Audyt bezpieczeństwa # Advisory: 745/2010 ====== ...