NA

CVE-2022-35493

Published: 08/08/2022 Updated: 12/08/2022
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A Cross-site scripting (XSS) vulnerability in json search parse and the json response in wrteam.in, eShop - Multipurpose Ecommerce Store Website version 3.0.4 allows remote malicious users to inject arbitrary web script or HTML via the get_products?search parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wrteam eshop - ecommerce \\/ store website

Github Repositories

Exploit Title: eShop - Multipurpose Ecommerce / Store Website 304 - Cross Site Scripting (XSS) CVE: CVE-2022-35493 Exploit Author: Keyvan Hardani Date: 18/11/2021 Update: 01062022 Vendor Homepage: wrteamin/ Version: up to 304 Tested on: Kali Linux - Windows 10 Vulnerability fields: ============= ``` <span class="select2-selection__rendered" id=