Cross-site Scripting (XSS) Vulnerability in eShop - Multipurpose Ecommerce Store Website 3.0.4

Cross-site Scripting (XSS) Vulnerability in eShop - Multipurpose Ecommerce Store Website 3.0.4

CVE-2022-35493 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Cross-site scripting (XSS) vulnerability in json search parse and the json response in wrteam.in, eShop - Multipurpose Ecommerce Store Website version 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the get_products?search parameter.

Learn more about our Web App Pen Testing.