4.3
CVSSv2

CVE-2014-10035

Published: 13/01/2015 Updated: 14/01/2015
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the admin area in couponPHP prior to 1.2.0 allow remote administrators to inject arbitrary web script or HTML via the (1) sEcho parameter to comments_paginate.php or (2) stores_paginate.php or the (3) affiliate_url, (4) description, (5) domain, (6) seo[description], (7) seo[heading], (8) seo[title], (9) seo[keywords], (10) setting[logo], (11) setting[perpage], or (12) setting[sitename] to admin/index.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

couponphp couponphp

Exploits

couponPHP CMS 10 Multiple Stored XSS and SQL Injection Vulnerabilities Vendor: couponPHP Product web page: wwwcouponphpcom Affected version: 10 Summary: couponPHP is a revolutionary content management system for running Coupon and Deal websites It is feature rich, powerful, beautifully designed and fully automatic Desc: couponPHP i ...