CVE-2022-28449

nopCommerce 4.50.1 is vulnerable to Cross Site Scripting (XSS). At Apply for vendor account feature, an attacker can upload an arbitrary file to the system.
References
Link Resource
https://github.com/nopSolutions/nopCommerce/issues/6192 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nopcommerce:nopcommerce:4.50.1:*:*:*:*:*:*:*

History

04 May 2022, 19:30

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://github.com/nopSolutions/nopCommerce/issues/6192 - (MISC) https://github.com/nopSolutions/nopCommerce/issues/6192 - Exploit, Third Party Advisory
First Time Nopcommerce nopcommerce
Nopcommerce
CPE cpe:2.3:a:nopcommerce:nopcommerce:4.50.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

26 Apr 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-26 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-28449

Mitre link : CVE-2022-28449

CVE.ORG link : CVE-2022-28449


JSON object : View

Products Affected

nopcommerce

  • nopcommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')