CVE-2020-29470

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail. This vulnerability can allow an attacker to inject the XSS payload in the Subject field of the mail and each time any user will open that mail of the website, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.
References
Link Resource
https://www.exploit-db.com/exploits/49099 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:opencart:opencart:3.0.3.6:*:*:*:*:*:*:*

Information

Published : 2020-12-29 09:15

Updated : 2020-12-30 08:43


NVD link : CVE-2020-29470

Mitre link : CVE-2020-29470


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

opencart

  • opencart