CVE-2010-1590

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to inject arbitrary web script or HTML via the client's DNS hostname (aka the REMOTE_HOST variable), related to the CookielessGenerateFilename and CookielessReadFile functions.
Overview
  • CVE ID
  • CVE-2010-1590
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2010-04-28T23:30:00
  • Last Modified Date
  • 2010-04-29T04:00:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vpasp:vp-asp_shopping_cart:*:*:*:*:*:*:*:* 1 OR 6.50
cpe:2.3:a:vpasp:vp-asp_shopping_cart:5.50:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vpasp:vp-asp_shopping_cart:6.00:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 11:11:25 Added to TrackCVE