Arbitrary Script Injection Vulnerability in Webasyst Shop-Script 5.2.2.30933

Arbitrary Script Injection Vulnerability in Webasyst Shop-Script 5.2.2.30933

CVE-2014-8377 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Webasyst Shop-Script 5.2.2.30933 allows remote attackers to inject arbitrary web script or HTML via the phone number field in a new contact to phpecom/index.php/webasyst/contacts/.

Learn more about our Web App Pen Testing.