CVE-2023-3294

Cross-site Scripting (XSS) - DOM in GitHub repository saleor/react-storefront prior to c29aab226f07ca980cc19787dcef101e11b83ef7.
Configurations

Configuration 1 (hide)

cpe:2.3:a:saleor:react-storefront:*:*:*:*:*:*:*:*

History

23 Jun 2023, 21:26

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://github.com/saleor/react-storefront/commit/c29aab226f07ca980cc19787dcef101e11b83ef7 - (MISC) https://github.com/saleor/react-storefront/commit/c29aab226f07ca980cc19787dcef101e11b83ef7 - Patch
References (CONFIRM) https://huntr.dev/bounties/9d308ebb-4289-411f-ac22-990383d98932 - (CONFIRM) https://huntr.dev/bounties/9d308ebb-4289-411f-ac22-990383d98932 - Exploit, Issue Tracking
First Time Saleor
Saleor react-storefront
CPE cpe:2.3:a:saleor:react-storefront:*:*:*:*:*:*:*:*

16 Jun 2023, 12:47

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-16 12:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-3294

Mitre link : CVE-2023-3294

CVE.ORG link : CVE-2023-3294


JSON object : View

Products Affected

saleor

  • react-storefront
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')