// For flags

CVE-2014-3830

TomatoCart 1.x Cross Site Scripting / SQL Injection

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in info.php in TomatoCart 1.1.8.6.1 allows remote attackers to inject arbitrary web script or HTML via the faqs_id parameter.

Vulnerabilidad de XSS en info.php en TomatoCart 1.1.8.6.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro faqs_id.

TomatoCart version 1.x (latest-stable) suffers from cross site scripting and remote SQL injection vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-05-22 CVE Reserved
  • 2014-08-06 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tomatocart
Search vendor "Tomatocart"
Tomatocart
Search vendor "Tomatocart" for product "Tomatocart"
1.1.8.6.1
Search vendor "Tomatocart" for product "Tomatocart" and version "1.1.8.6.1"
-
Affected