CVE-2022-35493

CVE-2022-35493

A Cross-site scripting (XSS) vulnerability in json search parse and the json response in wrteam.in, eShop – Multipurpose Ecommerce Store Website version 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the get_products?search parameter.

Source: CVE-2022-35493

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다