CVE-2021-27190

A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 and 9.4.0, which are publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:peel:peel_shopping:9.3.0:*:*:*:*:*:*:*
cpe:2.3:a:peel:peel_shopping:9.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-02-12 03:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-27190

Mitre link : CVE-2021-27190

CVE.ORG link : CVE-2021-27190


JSON object : View

Products Affected

peel

  • peel_shopping
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')