Multiple Cross-Site Scripting (XSS) Vulnerabilities in Webshop hun 1.062S

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Webshop hun 1.062S

CVE-2015-2244 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Webshop hun 1.062S allow remote attackers to inject arbitrary web script or HTML via the (1) param, (2) center, (3) lap, (4) termid, or (5) nyelv_id parameter to index.php.

Learn more about our Web App Pen Testing.