CVE-2022-28449

nopCommerce 4.50.1 is vulnerable to Cross Site Scripting (XSS). At Apply for vendor account feature, an attacker can upload an arbitrary file to the system.
References
Link Resource
https://github.com/nopSolutions/nopCommerce/issues/6192 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:nopcommerce:nopcommerce:4.50.1:*:*:*:*:*:*:*

Information

Published : 2022-04-26 09:15

Updated : 2022-05-04 07:30


NVD link : CVE-2022-28449

Mitre link : CVE-2022-28449

Products Affected
No products.
CWE