CVE

CVE-2021-32573

CVE-2021-32573

** DISPUTED ** The express-cart package through 1.1.10 for Node.js allows Reflected XSS (for an admin) via a user input field for product options. NOTE: the vendor states that this "would rely on an admin hacking his/her own website."

Source: CVE-2021-32573

Exit mobile version