Search criteria

14 vulnerabilities found for orocommerce by oroinc

CVE-2023-48296 (GCVE-0-2023-48296)

Vulnerability from cvelistv5 – Published: 2024-03-25 18:19 – Updated: 2024-08-02 21:23
VLAI?
Title
OroPlatform's storefront user can access history and most viewed data from matching back-office user with the same ID
Summary
OroPlatform is a PHP Business Application Platform (BAP). Navigation history, most viewed and favorite navigation items are returned to storefront user in JSON navigation response if ID of storefront user matches ID of back-office user. This vulnerability is fixed in 5.1.4.
CWE
  • CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Assigner
Impacted products
Vendor Product Version
oroinc orocommerce Affected: >=4.1.0, <=4.1.13
Affected: >=4.2.0, <=4.2.10
Affected: >=5.0.0, <=5.0.11
Affected: >=5.1.0, <=5.1.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48296",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-01T19:44:56.267074Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:27:34.578Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.499Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-v7px-46v9-5qwp",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-v7px-46v9-5qwp"
          },
          {
            "name": "https://github.com/oroinc/orocommerce/commit/41c526498012d44cd88852c63697f1ef53b61db8",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/commit/41c526498012d44cd88852c63697f1ef53b61db8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "orocommerce",
          "vendor": "oroinc",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e=4.1.0, \u003c=4.1.13"
            },
            {
              "status": "affected",
              "version": "\u003e=4.2.0, \u003c=4.2.10"
            },
            {
              "status": "affected",
              "version": "\u003e=5.0.0, \u003c=5.0.11"
            },
            {
              "status": "affected",
              "version": "\u003e=5.1.0, \u003c=5.1.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OroPlatform is a PHP Business Application Platform (BAP).  Navigation history, most viewed and favorite navigation items are returned to storefront user in JSON navigation response if ID of storefront user matches ID of back-office user. This vulnerability is fixed in 5.1.4.\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-25T18:19:43.561Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-v7px-46v9-5qwp",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-v7px-46v9-5qwp"
        },
        {
          "name": "https://github.com/oroinc/orocommerce/commit/41c526498012d44cd88852c63697f1ef53b61db8",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/oroinc/orocommerce/commit/41c526498012d44cd88852c63697f1ef53b61db8"
        }
      ],
      "source": {
        "advisory": "GHSA-v7px-46v9-5qwp",
        "discovery": "UNKNOWN"
      },
      "title": "OroPlatform\u0027s storefront user can access history and most viewed data from matching back-office user with the same ID"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2023-48296",
    "datePublished": "2024-03-25T18:19:43.561Z",
    "dateReserved": "2023-11-14T17:41:15.570Z",
    "dateUpdated": "2024-08-02T21:23:39.499Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-32065 (GCVE-0-2023-32065)

Vulnerability from cvelistv5 – Published: 2023-11-28 03:36 – Updated: 2024-08-02 15:03
VLAI?
Title
OroCommerce get-totals-for-checkout API endpoint returns unwanted data
Summary
OroCommerce is an open-source Business to Business Commerce application built with flexibility in mind. Detailed Order totals information may be received by Order ID. This issue is patched in version 5.0.11 and 5.1.1.
CWE
  • CWE-284 - Improper Access Control
Assigner
References
Impacted products
Vendor Product Version
oroinc orocommerce Affected: >= 4.2.0, <= 4.2.10
Affected: >= 5.0.0, < 5.0.11
Affected: >= 5.1.0, < 5.1.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:03:28.901Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-88g2-xgh9-4ph2",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-88g2-xgh9-4ph2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "orocommerce",
          "vendor": "oroinc",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 4.2.0, \u003c= 4.2.10"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.0.0, \u003c 5.0.11"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.1.0, \u003c 5.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OroCommerce is an open-source Business to Business Commerce application built with flexibility in mind. Detailed Order totals information may be received by Order ID. This issue is patched in version 5.0.11 and 5.1.1.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284: Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-28T03:36:57.823Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-88g2-xgh9-4ph2",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-88g2-xgh9-4ph2"
        }
      ],
      "source": {
        "advisory": "GHSA-88g2-xgh9-4ph2",
        "discovery": "UNKNOWN"
      },
      "title": "OroCommerce get-totals-for-checkout API endpoint returns unwanted data"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2023-32065",
    "datePublished": "2023-11-28T03:36:57.823Z",
    "dateReserved": "2023-05-01T16:47:35.314Z",
    "dateUpdated": "2024-08-02T15:03:28.901Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-32064 (GCVE-0-2023-32064)

Vulnerability from cvelistv5 – Published: 2023-11-28 03:34 – Updated: 2024-08-02 15:03
VLAI?
Title
OroCommerce Customer Portal Incorrect Customer and Customer Group Frontend Menus pages visibility
Summary
OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and 5.1.1.
CWE
  • CWE-284 - Improper Access Control
Assigner
References
Impacted products
Vendor Product Version
oroinc orocommerce Affected: >= 4.2.0, <= 4.2.8
Affected: >= 5.0.0, < 5.0.11
Affected: >= 5.1.0, < 5.1.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:03:28.950Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-8gwj-68w6-7v6c",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-8gwj-68w6-7v6c"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "orocommerce",
          "vendor": "oroinc",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 4.2.0, \u003c= 4.2.8"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.0.0, \u003c 5.0.11"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.1.0, \u003c 5.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and 5.1.1.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284: Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-28T03:34:17.414Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-8gwj-68w6-7v6c",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-8gwj-68w6-7v6c"
        }
      ],
      "source": {
        "advisory": "GHSA-8gwj-68w6-7v6c",
        "discovery": "UNKNOWN"
      },
      "title": "OroCommerce Customer Portal Incorrect Customer and Customer Group Frontend Menus pages visibility"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2023-32064",
    "datePublished": "2023-11-28T03:34:17.414Z",
    "dateReserved": "2023-05-01T16:47:35.314Z",
    "dateUpdated": "2024-08-02T15:03:28.950Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-35950 (GCVE-0-2022-35950)

Vulnerability from cvelistv5 – Published: 2023-10-09 13:06 – Updated: 2024-09-19 13:58
VLAI?
Title
OroCommerce Cross-site Scripting vulnerability in add note dialog of Shopping List line item
Summary
OroCommerce is an open-source Business to Business Commerce application. In versions 4.1.0 through 4.1.13, 4.2.0 through 4.2.10, 5.0.0 prior to 5.0.11, and 5.1.0 prior to 5.1.1, the JS payload added to the product name may be executed at the storefront when adding a note to the shopping list line item containing a vulnerable product. An attacker should be able to edit a product in the admin area and force a user to add this product to Shopping List and click add a note for it. Versions 5.0.11 and 5.1.1 contain a fix for this issue.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
References
Impacted products
Vendor Product Version
oroinc orocommerce Affected: >= 4.1.0, <= 4.1.13
Affected: >= 4.2.0, <= 4.2.10
Affected: >= 5.0.0, < 5.0.11
Affected: >= 5.1.0, < 5.1.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T09:51:59.707Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-2jc6-3fhj-8q84",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-2jc6-3fhj-8q84"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-35950",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T13:15:26.290518Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T13:58:00.467Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "orocommerce",
          "vendor": "oroinc",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 4.1.0, \u003c= 4.1.13"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.2.0, \u003c= 4.2.10"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.0.0, \u003c 5.0.11"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.1.0, \u003c 5.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OroCommerce is an open-source Business to Business Commerce application. In versions 4.1.0 through 4.1.13, 4.2.0 through 4.2.10, 5.0.0 prior to 5.0.11, and 5.1.0 prior to 5.1.1, the JS payload added to the product name may be executed at the storefront when adding a note to the shopping list line item containing a vulnerable product. An attacker should be able to edit a product in the admin area and force a user to add this product to Shopping List and click add a note for it. Versions 5.0.11 and 5.1.1 contain a fix for this issue.\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-09T13:06:50.254Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-2jc6-3fhj-8q84",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-2jc6-3fhj-8q84"
        }
      ],
      "source": {
        "advisory": "GHSA-2jc6-3fhj-8q84",
        "discovery": "UNKNOWN"
      },
      "title": "OroCommerce Cross-site Scripting vulnerability in add note dialog of Shopping List line item"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2022-35950",
    "datePublished": "2023-10-09T13:06:50.254Z",
    "dateReserved": "2022-07-15T23:52:24.267Z",
    "dateUpdated": "2024-09-19T13:58:00.467Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-31037 (GCVE-0-2022-31037)

Vulnerability from cvelistv5 – Published: 2022-10-18 00:00 – Updated: 2025-04-23 16:45
VLAI?
Title
OroCommerce vulnerable to Cross-site Scripting via Shipping rule editing page
Summary
OroCommerce is an open-source Business to Business Commerce application. Versions between 4.1.0 and 4.1.17 inclusive, 4.2.0 and 4.2.11 inclusive, and between 5.0.0 and 5.0.3 inclusive, are vulnerable to Cross-site Scripting in the UPS Surcharge field of the Shipping rule edit page. The attacker needs permission to create or edit a shipping rule. This issue has been patched in version 5.0.6. There are no known workarounds.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
oroinc orocommerce Affected: >= 4.1.0, <= 4.1.17
Affected: >= 4.2.0, <= 4.2.11
Affected: >= 5.0.0, <= 5.0.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T07:03:40.301Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-4vf4-955g-vxp2"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-31037",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-23T13:56:12.466489Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-23T16:45:45.109Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "orocommerce",
          "vendor": "oroinc",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 4.1.0, \u003c= 4.1.17"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.2.0, \u003c= 4.2.11 "
            },
            {
              "status": "affected",
              "version": "\u003e= 5.0.0, \u003c= 5.0.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OroCommerce is an open-source Business to Business Commerce application. Versions between 4.1.0 and 4.1.17 inclusive, 4.2.0 and 4.2.11 inclusive, and between 5.0.0 and 5.0.3 inclusive, are vulnerable to Cross-site Scripting in the UPS Surcharge field of the Shipping rule edit page. The attacker needs permission to create or edit a shipping rule. This issue has been patched in version 5.0.6. There are no known workarounds."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-18T00:00:00.000Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-4vf4-955g-vxp2"
        }
      ],
      "source": {
        "advisory": "GHSA-4vf4-955g-vxp2",
        "discovery": "UNKNOWN"
      },
      "title": "OroCommerce vulnerable to Cross-site Scripting via Shipping rule editing page"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2022-31037",
    "datePublished": "2022-10-18T00:00:00.000Z",
    "dateReserved": "2022-05-18T00:00:00.000Z",
    "dateUpdated": "2025-04-23T16:45:45.109Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-48296 (GCVE-0-2023-48296)

Vulnerability from nvd – Published: 2024-03-25 18:19 – Updated: 2024-08-02 21:23
VLAI?
Title
OroPlatform's storefront user can access history and most viewed data from matching back-office user with the same ID
Summary
OroPlatform is a PHP Business Application Platform (BAP). Navigation history, most viewed and favorite navigation items are returned to storefront user in JSON navigation response if ID of storefront user matches ID of back-office user. This vulnerability is fixed in 5.1.4.
CWE
  • CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Assigner
Impacted products
Vendor Product Version
oroinc orocommerce Affected: >=4.1.0, <=4.1.13
Affected: >=4.2.0, <=4.2.10
Affected: >=5.0.0, <=5.0.11
Affected: >=5.1.0, <=5.1.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-48296",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-01T19:44:56.267074Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:27:34.578Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:23:39.499Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-v7px-46v9-5qwp",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-v7px-46v9-5qwp"
          },
          {
            "name": "https://github.com/oroinc/orocommerce/commit/41c526498012d44cd88852c63697f1ef53b61db8",
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/commit/41c526498012d44cd88852c63697f1ef53b61db8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "orocommerce",
          "vendor": "oroinc",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e=4.1.0, \u003c=4.1.13"
            },
            {
              "status": "affected",
              "version": "\u003e=4.2.0, \u003c=4.2.10"
            },
            {
              "status": "affected",
              "version": "\u003e=5.0.0, \u003c=5.0.11"
            },
            {
              "status": "affected",
              "version": "\u003e=5.1.0, \u003c=5.1.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OroPlatform is a PHP Business Application Platform (BAP).  Navigation history, most viewed and favorite navigation items are returned to storefront user in JSON navigation response if ID of storefront user matches ID of back-office user. This vulnerability is fixed in 5.1.4.\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-25T18:19:43.561Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-v7px-46v9-5qwp",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-v7px-46v9-5qwp"
        },
        {
          "name": "https://github.com/oroinc/orocommerce/commit/41c526498012d44cd88852c63697f1ef53b61db8",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/oroinc/orocommerce/commit/41c526498012d44cd88852c63697f1ef53b61db8"
        }
      ],
      "source": {
        "advisory": "GHSA-v7px-46v9-5qwp",
        "discovery": "UNKNOWN"
      },
      "title": "OroPlatform\u0027s storefront user can access history and most viewed data from matching back-office user with the same ID"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2023-48296",
    "datePublished": "2024-03-25T18:19:43.561Z",
    "dateReserved": "2023-11-14T17:41:15.570Z",
    "dateUpdated": "2024-08-02T21:23:39.499Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-32065 (GCVE-0-2023-32065)

Vulnerability from nvd – Published: 2023-11-28 03:36 – Updated: 2024-08-02 15:03
VLAI?
Title
OroCommerce get-totals-for-checkout API endpoint returns unwanted data
Summary
OroCommerce is an open-source Business to Business Commerce application built with flexibility in mind. Detailed Order totals information may be received by Order ID. This issue is patched in version 5.0.11 and 5.1.1.
CWE
  • CWE-284 - Improper Access Control
Assigner
References
Impacted products
Vendor Product Version
oroinc orocommerce Affected: >= 4.2.0, <= 4.2.10
Affected: >= 5.0.0, < 5.0.11
Affected: >= 5.1.0, < 5.1.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:03:28.901Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-88g2-xgh9-4ph2",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-88g2-xgh9-4ph2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "orocommerce",
          "vendor": "oroinc",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 4.2.0, \u003c= 4.2.10"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.0.0, \u003c 5.0.11"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.1.0, \u003c 5.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OroCommerce is an open-source Business to Business Commerce application built with flexibility in mind. Detailed Order totals information may be received by Order ID. This issue is patched in version 5.0.11 and 5.1.1.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284: Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-28T03:36:57.823Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-88g2-xgh9-4ph2",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-88g2-xgh9-4ph2"
        }
      ],
      "source": {
        "advisory": "GHSA-88g2-xgh9-4ph2",
        "discovery": "UNKNOWN"
      },
      "title": "OroCommerce get-totals-for-checkout API endpoint returns unwanted data"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2023-32065",
    "datePublished": "2023-11-28T03:36:57.823Z",
    "dateReserved": "2023-05-01T16:47:35.314Z",
    "dateUpdated": "2024-08-02T15:03:28.901Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-32064 (GCVE-0-2023-32064)

Vulnerability from nvd – Published: 2023-11-28 03:34 – Updated: 2024-08-02 15:03
VLAI?
Title
OroCommerce Customer Portal Incorrect Customer and Customer Group Frontend Menus pages visibility
Summary
OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and 5.1.1.
CWE
  • CWE-284 - Improper Access Control
Assigner
References
Impacted products
Vendor Product Version
oroinc orocommerce Affected: >= 4.2.0, <= 4.2.8
Affected: >= 5.0.0, < 5.0.11
Affected: >= 5.1.0, < 5.1.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:03:28.950Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-8gwj-68w6-7v6c",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-8gwj-68w6-7v6c"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "orocommerce",
          "vendor": "oroinc",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 4.2.0, \u003c= 4.2.8"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.0.0, \u003c 5.0.11"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.1.0, \u003c 5.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and 5.1.1.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284: Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-28T03:34:17.414Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-8gwj-68w6-7v6c",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-8gwj-68w6-7v6c"
        }
      ],
      "source": {
        "advisory": "GHSA-8gwj-68w6-7v6c",
        "discovery": "UNKNOWN"
      },
      "title": "OroCommerce Customer Portal Incorrect Customer and Customer Group Frontend Menus pages visibility"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2023-32064",
    "datePublished": "2023-11-28T03:34:17.414Z",
    "dateReserved": "2023-05-01T16:47:35.314Z",
    "dateUpdated": "2024-08-02T15:03:28.950Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-35950 (GCVE-0-2022-35950)

Vulnerability from nvd – Published: 2023-10-09 13:06 – Updated: 2024-09-19 13:58
VLAI?
Title
OroCommerce Cross-site Scripting vulnerability in add note dialog of Shopping List line item
Summary
OroCommerce is an open-source Business to Business Commerce application. In versions 4.1.0 through 4.1.13, 4.2.0 through 4.2.10, 5.0.0 prior to 5.0.11, and 5.1.0 prior to 5.1.1, the JS payload added to the product name may be executed at the storefront when adding a note to the shopping list line item containing a vulnerable product. An attacker should be able to edit a product in the admin area and force a user to add this product to Shopping List and click add a note for it. Versions 5.0.11 and 5.1.1 contain a fix for this issue.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
References
Impacted products
Vendor Product Version
oroinc orocommerce Affected: >= 4.1.0, <= 4.1.13
Affected: >= 4.2.0, <= 4.2.10
Affected: >= 5.0.0, < 5.0.11
Affected: >= 5.1.0, < 5.1.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T09:51:59.707Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-2jc6-3fhj-8q84",
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-2jc6-3fhj-8q84"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-35950",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T13:15:26.290518Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-19T13:58:00.467Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "orocommerce",
          "vendor": "oroinc",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 4.1.0, \u003c= 4.1.13"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.2.0, \u003c= 4.2.10"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.0.0, \u003c 5.0.11"
            },
            {
              "status": "affected",
              "version": "\u003e= 5.1.0, \u003c 5.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OroCommerce is an open-source Business to Business Commerce application. In versions 4.1.0 through 4.1.13, 4.2.0 through 4.2.10, 5.0.0 prior to 5.0.11, and 5.1.0 prior to 5.1.1, the JS payload added to the product name may be executed at the storefront when adding a note to the shopping list line item containing a vulnerable product. An attacker should be able to edit a product in the admin area and force a user to add this product to Shopping List and click add a note for it. Versions 5.0.11 and 5.1.1 contain a fix for this issue.\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-09T13:06:50.254Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-2jc6-3fhj-8q84",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-2jc6-3fhj-8q84"
        }
      ],
      "source": {
        "advisory": "GHSA-2jc6-3fhj-8q84",
        "discovery": "UNKNOWN"
      },
      "title": "OroCommerce Cross-site Scripting vulnerability in add note dialog of Shopping List line item"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2022-35950",
    "datePublished": "2023-10-09T13:06:50.254Z",
    "dateReserved": "2022-07-15T23:52:24.267Z",
    "dateUpdated": "2024-09-19T13:58:00.467Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-31037 (GCVE-0-2022-31037)

Vulnerability from nvd – Published: 2022-10-18 00:00 – Updated: 2025-04-23 16:45
VLAI?
Title
OroCommerce vulnerable to Cross-site Scripting via Shipping rule editing page
Summary
OroCommerce is an open-source Business to Business Commerce application. Versions between 4.1.0 and 4.1.17 inclusive, 4.2.0 and 4.2.11 inclusive, and between 5.0.0 and 5.0.3 inclusive, are vulnerable to Cross-site Scripting in the UPS Surcharge field of the Shipping rule edit page. The attacker needs permission to create or edit a shipping rule. This issue has been patched in version 5.0.6. There are no known workarounds.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
oroinc orocommerce Affected: >= 4.1.0, <= 4.1.17
Affected: >= 4.2.0, <= 4.2.11
Affected: >= 5.0.0, <= 5.0.3
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T07:03:40.301Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-4vf4-955g-vxp2"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-31037",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-23T13:56:12.466489Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-23T16:45:45.109Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "orocommerce",
          "vendor": "oroinc",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 4.1.0, \u003c= 4.1.17"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.2.0, \u003c= 4.2.11 "
            },
            {
              "status": "affected",
              "version": "\u003e= 5.0.0, \u003c= 5.0.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OroCommerce is an open-source Business to Business Commerce application. Versions between 4.1.0 and 4.1.17 inclusive, 4.2.0 and 4.2.11 inclusive, and between 5.0.0 and 5.0.3 inclusive, are vulnerable to Cross-site Scripting in the UPS Surcharge field of the Shipping rule edit page. The attacker needs permission to create or edit a shipping rule. This issue has been patched in version 5.0.6. There are no known workarounds."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-18T00:00:00.000Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-4vf4-955g-vxp2"
        }
      ],
      "source": {
        "advisory": "GHSA-4vf4-955g-vxp2",
        "discovery": "UNKNOWN"
      },
      "title": "OroCommerce vulnerable to Cross-site Scripting via Shipping rule editing page"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2022-31037",
    "datePublished": "2022-10-18T00:00:00.000Z",
    "dateReserved": "2022-05-18T00:00:00.000Z",
    "dateUpdated": "2025-04-23T16:45:45.109Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

FKIE_CVE-2023-32065

Vulnerability from fkie_nvd - Published: 2023-11-28 04:15 - Updated: 2024-11-21 08:02
Summary
OroCommerce is an open-source Business to Business Commerce application built with flexibility in mind. Detailed Order totals information may be received by Order ID. This issue is patched in version 5.0.11 and 5.1.1.
Impacted products
Vendor Product Version
oroinc orocommerce *
oroinc orocommerce *
oroinc orocommerce *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CD6473A-785F-4EA1-8546-250A24D35964",
              "versionEndIncluding": "4.2.10",
              "versionStartIncluding": "4.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A2DBB10-E76F-4210-943D-9FF29CD90538",
              "versionEndExcluding": "5.0.11",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA4A911B-D810-45B3-BCAA-ABD4EF968657",
              "versionEndExcluding": "5.1.1",
              "versionStartIncluding": "5.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OroCommerce is an open-source Business to Business Commerce application built with flexibility in mind. Detailed Order totals information may be received by Order ID. This issue is patched in version 5.0.11 and 5.1.1.\n\n"
    },
    {
      "lang": "es",
      "value": "OroCommerce es una aplicaci\u00f3n de comercio entre empresas de c\u00f3digo abierto creada teniendo en cuenta la flexibilidad. Se puede recibir informaci\u00f3n detallada sobre los totales de los pedidos mediante el ID del pedido. Este problema se solucion\u00f3 en las versiones 5.0.11 y 5.1.1."
    }
  ],
  "id": "CVE-2023-32065",
  "lastModified": "2024-11-21T08:02:38.583",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "security-advisories@github.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-28T04:15:07.570",
  "references": [
    {
      "source": "security-advisories@github.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-88g2-xgh9-4ph2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-88g2-xgh9-4ph2"
    }
  ],
  "sourceIdentifier": "security-advisories@github.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "security-advisories@github.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2023-32064

Vulnerability from fkie_nvd - Published: 2023-11-28 04:15 - Updated: 2024-11-21 08:02
Summary
OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and 5.1.1.
Impacted products
Vendor Product Version
oroinc orocommerce *
oroinc orocommerce *
oroinc orocommerce *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0C45BF-56A3-480F-AC47-7811E56CF653",
              "versionEndIncluding": "4.2.8",
              "versionStartIncluding": "4.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A2DBB10-E76F-4210-943D-9FF29CD90538",
              "versionEndExcluding": "5.0.11",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA4A911B-D810-45B3-BCAA-ABD4EF968657",
              "versionEndExcluding": "5.1.1",
              "versionStartIncluding": "5.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and 5.1.1.\n\n"
    },
    {
      "lang": "es",
      "value": "Paquete OroCommerce con portal para clientes y funciones b\u00e1sicas de sitio web para visitantes no autenticados. Los usuarios del back-office pueden acceder a informaci\u00f3n sobre los men\u00fas del Cliente y del Usuario del Cliente, evitando las restricciones de seguridad de ACL debido a controles de seguridad insuficientes. Este problema se solucion\u00f3 en las versiones 5.0.11 y 5.1.1."
    }
  ],
  "id": "CVE-2023-32064",
  "lastModified": "2024-11-21T08:02:38.470",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 1.4,
        "source": "security-advisories@github.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-28T04:15:07.360",
  "references": [
    {
      "source": "security-advisories@github.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-8gwj-68w6-7v6c"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-8gwj-68w6-7v6c"
    }
  ],
  "sourceIdentifier": "security-advisories@github.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "security-advisories@github.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2022-35950

Vulnerability from fkie_nvd - Published: 2023-10-09 14:15 - Updated: 2024-11-21 07:12
Summary
OroCommerce is an open-source Business to Business Commerce application. In versions 4.1.0 through 4.1.13, 4.2.0 through 4.2.10, 5.0.0 prior to 5.0.11, and 5.1.0 prior to 5.1.1, the JS payload added to the product name may be executed at the storefront when adding a note to the shopping list line item containing a vulnerable product. An attacker should be able to edit a product in the admin area and force a user to add this product to Shopping List and click add a note for it. Versions 5.0.11 and 5.1.1 contain a fix for this issue.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "32EDECA1-B4DE-4B4E-BC00-46A54F439F37",
              "versionEndIncluding": "4.1.13",
              "versionStartIncluding": "4.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CD6473A-785F-4EA1-8546-250A24D35964",
              "versionEndIncluding": "4.2.10",
              "versionStartIncluding": "4.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DF30D9-2663-4C18-AD5E-4F1B28B76919",
              "versionEndIncluding": "5.0.10",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:5.1.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "65018D49-CD44-4822-90B9-FBBE511C69E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:5.1.0:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "C6A05715-A41C-48C3-B652-37149B5EC9F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:5.1.0:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "7ABD8542-5AF9-4708-95F8-CAC463DC5524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:5.1.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "25D470A3-9391-4B37-BC22-BEB3FDC61F55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:5.1.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "9C07183A-B15C-44B1-997D-7D8006BE5347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:5.1.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "F64268CD-68F3-4E90-9671-B67BDFE1293B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:5.1.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "79BEF47C-CAE7-4ACE-AB1C-A784950D7F9B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OroCommerce is an open-source Business to Business Commerce application. In versions 4.1.0 through 4.1.13, 4.2.0 through 4.2.10, 5.0.0 prior to 5.0.11, and 5.1.0 prior to 5.1.1, the JS payload added to the product name may be executed at the storefront when adding a note to the shopping list line item containing a vulnerable product. An attacker should be able to edit a product in the admin area and force a user to add this product to Shopping List and click add a note for it. Versions 5.0.11 and 5.1.1 contain a fix for this issue.\n"
    },
    {
      "lang": "es",
      "value": "OroCommerce es una aplicaci\u00f3n de comercio entre empresas de c\u00f3digo abierto. En las versiones 4.1.0 a 4.1.13, 4.2.0 a 4.2.10, 5.0.0 anterior a 5.0.11 y 5.1.0 anterior a 5.1.1, la carga \u00fatil JS agregada al nombre del producto se puede ejecutar en el escaparate al agregar una nota a la l\u00ednea de pedido de la lista de compras que contiene un producto vulnerable. Un atacante deber\u00eda poder editar un producto en el \u00e1rea de administraci\u00f3n y obligar al usuario a agregar este producto a la Lista de compras y hacer clic en agregar una nota. Las versiones 5.0.11 y 5.1.1 contienen una soluci\u00f3n para este problema."
    }
  ],
  "id": "CVE-2022-35950",
  "lastModified": "2024-11-21T07:12:02.123",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.7,
        "impactScore": 4.7,
        "source": "security-advisories@github.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.7,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-09T14:15:10.437",
  "references": [
    {
      "source": "security-advisories@github.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-2jc6-3fhj-8q84"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-2jc6-3fhj-8q84"
    }
  ],
  "sourceIdentifier": "security-advisories@github.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security-advisories@github.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2022-31037

Vulnerability from fkie_nvd - Published: 2022-10-18 10:15 - Updated: 2024-11-21 07:03
Summary
OroCommerce is an open-source Business to Business Commerce application. Versions between 4.1.0 and 4.1.17 inclusive, 4.2.0 and 4.2.11 inclusive, and between 5.0.0 and 5.0.3 inclusive, are vulnerable to Cross-site Scripting in the UPS Surcharge field of the Shipping rule edit page. The attacker needs permission to create or edit a shipping rule. This issue has been patched in version 5.0.6. There are no known workarounds.
Impacted products
Vendor Product Version
oroinc orocommerce *
oroinc orocommerce *
oroinc orocommerce *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B2E64AD-7486-4B83-9F78-C9CF58F13901",
              "versionEndIncluding": "4.1.17",
              "versionStartIncluding": "4.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F0DBDA7-13AC-42A1-B74A-B5AAFD7AA299",
              "versionEndIncluding": "4.2.11",
              "versionStartIncluding": "4.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oroinc:orocommerce:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7100B052-D2C8-4D9C-A055-CCA84A7D5432",
              "versionEndIncluding": "5.0.3",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OroCommerce is an open-source Business to Business Commerce application. Versions between 4.1.0 and 4.1.17 inclusive, 4.2.0 and 4.2.11 inclusive, and between 5.0.0 and 5.0.3 inclusive, are vulnerable to Cross-site Scripting in the UPS Surcharge field of the Shipping rule edit page. The attacker needs permission to create or edit a shipping rule. This issue has been patched in version 5.0.6. There are no known workarounds."
    },
    {
      "lang": "es",
      "value": "OroCommerce es una aplicaci\u00f3n de comercio entre empresas de c\u00f3digo abierto. Las versiones entre 4.1.0 y 4.1.17 incluy\u00e9ndola, 4.2.0 y 4.2.11 incluy\u00e9ndola, y entre 5.0.0 y 5.0.3 incluy\u00e9ndola, son vulnerables a un ataque de tipo Cross-site Scripting en el campo UPS Surcharge de la p\u00e1gina de edici\u00f3n de reglas de env\u00edo. El atacante necesita permiso para crear o editar una regla de env\u00edo. Este problema ha sido corregido en versi\u00f3n 5.0.6. No se presentan mitigaciones conocidas"
    }
  ],
  "id": "CVE-2022-31037",
  "lastModified": "2024-11-21T07:03:45.757",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.7,
        "impactScore": 4.7,
        "source": "security-advisories@github.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-18T10:15:10.383",
  "references": [
    {
      "source": "security-advisories@github.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-4vf4-955g-vxp2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/oroinc/orocommerce/security/advisories/GHSA-4vf4-955g-vxp2"
    }
  ],
  "sourceIdentifier": "security-advisories@github.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security-advisories@github.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}