Vulnerabilities > Oscommerce > Online Merchant > 2.4.0

DATE CVE VULNERABILITY TITLE RISK
2012-05-27 CVE-2012-2935 Cross-Site Scripting vulnerability in Oscommerce Online Merchant
Cross-site scripting (XSS) vulnerability in osCommerce/OM/Core/Site/Shop/Application/Checkout/pages/main.php in OSCommerce Online Merchant 3.0.2 allows remote attackers to inject arbitrary web script or HTML via the value_title parameter, a different vulnerability than CVE-2012-1059.
network
oscommerce CWE-79
4.3
2012-05-27 CVE-2012-1792 Cross-Site Scripting vulnerability in Oscommerce Online Merchant
Cross-site scripting (XSS) vulnerability in osCommerce/OM/Core/Site/Setup/Application/Install/RPC/DBCheck.php in OSCommerce Online Merchant 3.0.2, when the software is being installed, allows remote attackers to inject arbitrary web script or HTML via the name parameter to oscommerce/index.php, which is not properly handled in an error message.
network
high complexity
oscommerce CWE-79
2.6