CVE-2022-28448

nopCommerce 4.50.1 is vulnerable to Cross Site Scripting (XSS). An attacker (role customer) can inject javascript code to First name or Last name at Customer Info.
References
Link Resource
https://github.com/nopSolutions/nopCommerce/issues/6191 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nopcommerce:nopcommerce:4.50.1:*:*:*:*:*:*:*

History

04 May 2022, 19:47

Type Values Removed Values Added
References (MISC) https://github.com/nopSolutions/nopCommerce/issues/6191 - (MISC) https://github.com/nopSolutions/nopCommerce/issues/6191 - Exploit, Issue Tracking, Third Party Advisory
CWE CWE-79
First Time Nopcommerce nopcommerce
Nopcommerce
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:nopcommerce:nopcommerce:4.50.1:*:*:*:*:*:*:*

26 Apr 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-26 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-28448

Mitre link : CVE-2022-28448

CVE.ORG link : CVE-2022-28448


JSON object : View

Products Affected

nopcommerce

  • nopcommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')