Page 10 of 47 results (0.004 seconds)

CVSS: 6.1EPSS: 3%CPEs: 24EXPL: 2

Shopware v5.2.5 - v5.3 is vulnerable to cross site scripting in the customer and order section of the content management system backend modules. Remote attackers are able to inject malicious script code into the firstname, lastname, or order input fields to provoke persistent execution in the customer and orders section of the backend. The execution occurs in the administrator backend listing when processing a preview of the customers (kunden) or orders (bestellungen). The injection can be performed interactively via user registration or by manipulation of the order information inputs. The issue can be exploited by low privileged user accounts against higher privileged (admin or moderator) accounts. • https://www.exploit-db.com/exploits/43849 https://www.vulnerability-lab.com/get_content.php?id=1922 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 67%CPEs: 1EXPL: 1

The backend/Login/load/ script in Shopware before 5.1.5 allows remote attackers to execute arbitrary code. La secuencia de comandos backend/Login/load/ en Shopware en versiones anteriores a 5.1.5 permite a atacantes remotos ejecutar el código arbitrario. • http://packetstormsecurity.com/files/136781/Shopware-Remote-Code-Execution.html http://www.securityfocus.com/archive/1/538173/100/0/threaded http://www.securityfocus.com/bid/97979 https://github.com/shopware/shopware/commit/d73e9031a5b2ab6e918eb86d1e2b2e873cd3558d • CWE-20: Improper Input Validation •