A vulnerability was found in SPA-Cart eCommerce CMS 1.9.0.3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /search. The manipulation of the argument filter[brandid]/filter[price] leads to cross site scripting. The attack may be launched remotely. VDB-238058 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-26T09:00:06.615Z

Updated: 2024-08-02T07:31:06.445Z

Reserved: 2023-08-25T15:40:12.274Z

Link: CVE-2023-4547

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-26T09:15:09.057

Modified: 2024-05-17T02:31:38.800

Link: CVE-2023-4547

cve-icon Redhat

No data.