Lucene search

K
cve[email protected]CVE-2023-4547
HistoryAug 26, 2023 - 9:15 a.m.

CVE-2023-4547

2023-08-2609:15:09
CWE-79
web.nvd.nist.gov
25
cve-2023-4547
spa-cart ecommerce
cms
cross site scripting
vulnerability
nvd
vdb-238058

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.2%

A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
spa-cartecommerce_cmsMatch1.9.0.3
VendorProductVersionCPE
spa\-cartecommerce_cms1.9.0.3cpe:2.3:a:spa\-cart:ecommerce_cms:1.9.0.3:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "SPA-Cart",
    "product": "eCommerce CMS",
    "versions": [
      {
        "version": "1.9.0.3",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.2%