Arbitrary Code Execution via Cross-Site Scripting (XSS) in Ecommerce-Website v1.0's /signup_script.php

Arbitrary Code Execution via Cross-Site Scripting (XSS) in Ecommerce-Website v1.0's /signup_script.php

CVE-2022-45990 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A cross-site scripting (XSS) vulnerability in the component /signup_script.php of Ecommerce-Website v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the eMail parameter.

Learn more about our Web App Pen Testing.