Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-2182 First vendor Publication 2015-03-11
Vendor Cve Last vendor Modification 2015-03-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in ZeusCart 4 allow remote attackers to inject arbitrary web script or HTML via the (1) schltr parameter in a brands action or (2) brand parameter in a viewbrands action to index.php. NOTE: The search parameter vector is already covered by CVE-2010-5322.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2182

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72761
EXPLOIT-DB http://www.exploit-db.com/exploits/36159
FULLDISC http://seclists.org/fulldisclosure/2015/Feb/89
MISC http://packetstormsecurity.com/files/130487/Zeuscart-4-Cross-Site-Scripting-S...
http://secpod.org/advisories/SECPOD_ZeusCart_XSS.txt
http://secpod.org/blog/?p=109
http://sroesemann.blogspot.de/2015/01/sroeadv-2015-12.html
https://github.com/ZeusCart/zeuscart/issues/28
MLIST http://seclists.org/oss-sec/2015/q1/649
http://seclists.org/oss-sec/2015/q1/727
OSVDB http://osvdb.org/show/osvdb/68756

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:38:50
  • Multiple Updates
2021-04-22 01:47:35
  • Multiple Updates
2020-05-23 00:44:40
  • Multiple Updates
2016-06-29 00:53:58
  • Multiple Updates
2015-03-12 00:23:01
  • Multiple Updates
2015-03-11 21:23:39
  • First insertion