CVE-2017-15374

Shopware v5.2.5 - v5.3 is vulnerable to cross site scripting in the customer and order section of the content management system backend modules. Remote attackers are able to inject malicious script code into the firstname, lastname, or order input fields to provoke persistent execution in the customer and orders section of the backend. The execution occurs in the administrator backend listing when processing a preview of the customers (kunden) or orders (bestellungen). The injection can be performed interactively via user registration or by manipulation of the order information inputs. The issue can be exploited by low privileged user accounts against higher privileged (admin or moderator) accounts.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:shopware:shopware:5.2.5:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.6:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.7:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.8:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.9:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.10:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.11:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.12:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.13:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.14:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.15:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.16:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.17:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.18:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.19:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.20:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.21:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.22:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.23:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.24:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.25:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.26:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.2.27:*:*:*:*:*:*:*
cpe:2.3:a:shopware:shopware:5.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-16 04:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15374

Mitre link : CVE-2017-15374

CVE.ORG link : CVE-2017-15374


JSON object : View

Products Affected

shopware

  • shopware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')