CVE-2023-4547

CVE-2023-4547

A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.

Source: CVE-2023-4547

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다