CVE-2018-20848

Advisto PEEL SHOPPING 9.0.0 has CSRF via en/achat/caddie_ajout.php and en/achat/caddie_affichage.php, as demonstrated by an XSS payload in the couleurId[0] parameter to the latter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:peel:peel_shopping:9.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-30 19:15

Updated : 2024-02-28 17:08


NVD link : CVE-2018-20848

Mitre link : CVE-2018-20848

CVE.ORG link : CVE-2018-20848


JSON object : View

Products Affected

peel

  • peel_shopping
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')