Skip to main content

CVE-2023-4547

Description

A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.

NVD
Severity: MEDIUM
CVE ID: CVE-2023-4547
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
VulDB
Severity: LOW
CVE ID: CVE-2023-4547
CVSS Score: 3.5
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2023-4547

Content on GitHub

itsAptx | watchers:1

CVE-2023-45471

Refrence: GitHub