6.1
CVSSv3

CVE-2023-4547

Published: 26/08/2023 Updated: 17/05/2024
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.

Vulnerable Product Search on Vulmon Subscribe to Product

spa-cart ecommerce cms 1.9.0.3

Exploits

SPA-Cart eCommerce CMS version 1903 suffers from a cross site scripting vulnerability ...