CVE-2018-1000887

Peel shopping peel-shopping_9_1_0 version contains a Cross Site Scripting (XSS) vulnerability that can result in an authenticated user injecting java script code in the "Site Name EN" parameter. This attack appears to be exploitable if the malicious user has access to the administration account.
References
Link Resource
https://github.com/advisto/peel-shopping/issues/1 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:peel:peel_shopping:9.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-28 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-1000887

Mitre link : CVE-2018-1000887

CVE.ORG link : CVE-2018-1000887


JSON object : View

Products Affected

peel

  • peel_shopping
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')