ID CVE-2004-2174
Summary Cross-site scripting (XSS) vulnerability in Custva.asp in EarlyImpact ProductCart allows remote attackers to inject arbitrary Javascript via the redirectUrl parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:early_impact:productcart:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.6b:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.6b:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.6b001:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.6b001:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.6b002:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.6b002:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.6b003:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.6b003:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.6br:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.6br:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.6br001:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.6br001:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.6br003:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.6br003:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.5002:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.5002:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.5003:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.5003:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.5003r:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.5003r:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.5004:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.5004:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.6002:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.6002:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:1.6003:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:1.6003:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:2.0br000:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:2.0br000:*:*:*:*:*:*:*
  • cpe:2.3:a:early_impact:productcart:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:early_impact:productcart:2.5:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 11-07-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 9669
bugtraq 20040218 Re: EarlyImpact ProductCart shopping cart software multiple security vulnerabilities
confirm http://www.earlyimpact.com/productcart/support/updates/ReadMe_ProductCart_Security_Patch_013004.txt
fulldisc 20040216 EarlyImpact ProductCart shopping cart software multiple security vulnerabilities
misc http://www.s-quadra.com/advisories/Adv-20040216.txt
osvdb 3980
sectrack 1009085
secunia 10898
xf productcart-custva-xss(15234)
Last major update 11-07-2017 - 01:31
Published 31-12-2004 - 05:00
Last modified 11-07-2017 - 01:31
Back to Top