Multiple Cross-Site Scripting (XSS) Vulnerabilities in couponPHP 1.2.0 Admin Area

Multiple Cross-Site Scripting (XSS) Vulnerabilities in couponPHP 1.2.0 Admin Area

CVE-2014-10035 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the admin area in couponPHP before 1.2.0 allow remote administrators to inject arbitrary web script or HTML via the (1) sEcho parameter to comments_paginate.php or (2) stores_paginate.php or the (3) affiliate_url, (4) description, (5) domain, (6) seo[description], (7) seo[heading], (8) seo[title], (9) seo[keywords], (10) setting[logo], (11) setting[perpage], or (12) setting[sitename] to admin/index.php.

Learn more about our Web App Pen Testing.