CVE-2023-6296

A vulnerability was found in osCommerce 4. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /catalog/compare of the component Instant Message Handler. The manipulation of the argument compare with the input 40dz4iq"><script>alert(1)</script>zohkx leads to cross site scripting. The attack may be launched remotely. VDB-246122 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:oscommerce:oscommerce:4.0:*:*:*:*:*:*:*

History

01 Dec 2023, 19:00

Type Values Removed Values Added
References () https://vuldb.com/?ctiid.246122 - () https://vuldb.com/?ctiid.246122 - Third Party Advisory
References () https://vuldb.com/?id.246122 - () https://vuldb.com/?id.246122 - Third Party Advisory
References () http://packetstormsecurity.com/files/175925/osCommerce-4-Cross-Site-Scripting.html - () http://packetstormsecurity.com/files/175925/osCommerce-4-Cross-Site-Scripting.html - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:oscommerce:oscommerce:4.0:*:*:*:*:*:*:*
First Time Oscommerce
Oscommerce oscommerce
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

27 Nov 2023, 17:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/175925/osCommerce-4-Cross-Site-Scripting.html -

26 Nov 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-26 22:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6296

Mitre link : CVE-2023-6296

CVE.ORG link : CVE-2023-6296


JSON object : View

Products Affected

oscommerce

  • oscommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')