CVE-2021-32713

Shopware is an open source eCommerce platform. Versions prior to 5.6.10 suffer from an authenticated stored XSS in administration vulnerability. Users are recommend to update to the version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview.
Configurations

Configuration 1 (hide)

cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*

History

01 Jul 2021, 19:36

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*
References (MISC) https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021 - (MISC) https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021 - Vendor Advisory
References (CONFIRM) https://github.com/shopware/shopware/security/advisories/GHSA-f6p7-8xfw-fjqq - (CONFIRM) https://github.com/shopware/shopware/security/advisories/GHSA-f6p7-8xfw-fjqq - Third Party Advisory
References (MISC) https://github.com/shopware/shopware/commit/a0850ffbc6f581a8eb8425cc2bf77a0715e21e12 - (MISC) https://github.com/shopware/shopware/commit/a0850ffbc6f581a8eb8425cc2bf77a0715e21e12 - Patch, Third Party Advisory

24 Jun 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-24 21:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-32713

Mitre link : CVE-2021-32713

CVE.ORG link : CVE-2021-32713


JSON object : View

Products Affected

shopware

  • shopware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')