CVE-2021-27190

A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:peel:peel_shopping:9.3.0:*:*:*:*:*:*:*
cpe:2.3:a:peel:peel_shopping:9.4.0:*:*:*:*:*:*:*

History

07 Dec 2021, 20:29

Type Values Removed Values Added
CPE cpe:2.3:a:peel:peel_shopping:9.4.0:*:*:*:*:*:*:*
References (MISC) https://www.peel-shopping.com/modules/telechargement/telecharger.php?id=7 - Product (MISC) https://www.peel-shopping.com/modules/telechargement/telecharger.php?id=7 - Product, Vendor Advisory
References (MISC) https://github.com/advisto/peel-shopping/issues/4#issuecomment-953461611 - (MISC) https://github.com/advisto/peel-shopping/issues/4#issuecomment-953461611 - Patch, Third Party Advisory
References (MISC) https://github.com/vulf/Peel-Shopping-cart-9.4.0-Stored-XSS - (MISC) https://github.com/vulf/Peel-Shopping-cart-9.4.0-Stored-XSS - Exploit, Third Party Advisory

17 Nov 2021, 22:17

Type Values Removed Values Added
References
  • (MISC) https://github.com/advisto/peel-shopping/issues/4#issuecomment-953461611 -
  • (MISC) https://github.com/vulf/Peel-Shopping-cart-9.4.0-Stored-XSS -
Summary A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 which is publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc. A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc.

10 Nov 2021, 01:16

Type Values Removed Values Added
Summary A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc. A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 which is publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc.
References
  • {'url': 'https://github.com/advisto/peel-shopping/issues/4#issuecomment-953461611', 'name': 'https://github.com/advisto/peel-shopping/issues/4#issuecomment-953461611', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://github.com/vulf/Peel-Shopping-cart-9.4.0-Stored-XSS', 'name': 'https://github.com/vulf/Peel-Shopping-cart-9.4.0-Stored-XSS', 'tags': [], 'refsource': 'MISC'}

03 Nov 2021, 14:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/advisto/peel-shopping/issues/4#issuecomment-953461611 -

03 Nov 2021, 13:15

Type Values Removed Values Added
Summary A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 which is publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc. A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc.
References
  • (MISC) https://github.com/vulf/Peel-Shopping-cart-9.4.0-Stored-XSS -

Information

Published : 2021-02-12 03:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-27190

Mitre link : CVE-2021-27190

CVE.ORG link : CVE-2021-27190


JSON object : View

Products Affected

peel

  • peel_shopping
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')