CVE-2022-35493

A Cross-site scripting (XSS) vulnerability in json search parse and the json response in wrteam.in, eShop - Multipurpose Ecommerce Store Website version 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the get_products?search parameter.
Configurations

Configuration 1

cpe:2.3:a:wrteam:eshop_-_ecommerce_/_store_website:*:*:*:*:*:*:*:*

Information

Published : 2022-08-08 03:15

Updated : 2022-08-12 02:51


NVD link : CVE-2022-35493

Mitre link : CVE-2022-35493

Products Affected
No products.
CWE