Arbitrary Web Script Injection Vulnerability in BestShopPro's nowosci.php

Arbitrary Web Script Injection Vulnerability in BestShopPro's nowosci.php

CVE-2011-4812 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in nowosci.php in BestShopPro allows remote attackers to inject arbitrary web script or HTML via the str parameter.

Learn more about our Web App Pen Testing.