phpscriptpoint Ecommerce 1.15 /product.php id cross site scripting

Une vulnérabilité classée problématique a été trouvée dans phpscriptpoint Ecommerce 1.15. Affecté par cette vulnérabilité est une fonction inconnue du fichier /product.php. A cause de la manipulation du paramètre id avec une valeur d'entrée inconnue mène à une vulnérabilité de classe cross site scripting. Cette vulnérabilité est identifiée comme CVE-2023-3857. L'attaque peut être lancée à distance. Des details techniques sont connus. Il est déclaré comme proof-of-concept. Une solution envisageable a été publiée même avant, et non après après la publication de la vulnérabilité.

Domaine23/07/2023 15:1016/08/2023 08:5116/08/2023 08:55
vendorphpscriptpointphpscriptpointphpscriptpoint
nameEcommerceEcommerceEcommerce
version1.151.151.15
file/product.php/product.php/product.php
argumentididid
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
availability111
cveCVE-2023-3857CVE-2023-3857CVE-2023-3857
responsibleVulDBVulDBVulDB
response_summaryThe vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.
date1690063200 (23/07/2023)1690063200 (23/07/2023)1690063200 (23/07/2023)
typeE-Commerce Management SoftwareE-Commerce Management SoftwareE-Commerce Management Software
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.43.43.4
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.23.23.2
cvss3_meta_basescore3.53.54.4
cvss3_meta_tempscore3.23.24.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1690063200 (23/07/2023)1690063200 (23/07/2023)
cve_nvd_summaryA vulnerability, which was classified as problematic, was found in phpscriptpoint Ecommerce 1.15. This affects an unknown part of the file /product.php. The manipulation of the argument id leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235209 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.A vulnerability, which was classified as problematic, was found in phpscriptpoint Ecommerce 1.15. This affects an unknown part of the file /product.php. The manipulation of the argument id leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235209 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_nvd_basescore6.1
cvss3_cna_basescore3.5
cvss3_nvd_avN

Do you want to use VulDB in your project?

Use the official API to access entries easily!