CVE-2023-6609

A vulnerability was found in osCommerce 4. It has been classified as problematic. This affects an unknown part of the file /b2b-supermarket/catalog/all-products. The manipulation of the argument keywords with the input %27%22%3E%3Cimg%2Fsrc%3D1+onerror%3Dalert%28document.cookie%29%3E leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247245 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.247245 Third Party Advisory
https://vuldb.com/?id.247245 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oscommerce:oscommerce:4.0:*:*:*:*:*:*:*

History

13 Dec 2023, 15:08

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
References () https://vuldb.com/?id.247245 - () https://vuldb.com/?id.247245 - Third Party Advisory
References () https://vuldb.com/?ctiid.247245 - () https://vuldb.com/?ctiid.247245 - Third Party Advisory
CPE cpe:2.3:a:oscommerce:oscommerce:4.0:*:*:*:*:*:*:*

08 Dec 2023, 16:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-08 15:15

Updated : 2024-05-17 02:33


NVD link : CVE-2023-6609

Mitre link : CVE-2023-6609

CVE.ORG link : CVE-2023-6609


JSON object : View

Products Affected

oscommerce

  • oscommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')