CVE-2024-32558

April 18, 2024, 1:04 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

eCommerce Product Catalog

  • n/a
  • 3.3.32

impleCode eCommerce Product Catalog

  • n/a
  • 3.3.32

Source

audit@patchstack.com

Tags

CVE-2024-32558 details

Published : April 18, 2024, 10:15 a.m.
Last Modified : April 18, 2024, 1:04 p.m.

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in impleCode eCommerce Product Catalog allows Reflected XSS.This issue affects eCommerce Product Catalog: from n/a through 3.3.32.

CVSS Score

1 2 3 4 5 6 7.1 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

7.1

Exploitability Score

Impact Score

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.