CVE-2020-20491

SQL injection vulnerability in OpenCart v.2.2.00 thru 3.0.3.2 allows a remote attacker to execute arbitrary code via the Fba plugin function in upload/admin/index.php.
References
Link Resource
https://github.com/opencart/opencart/issues/7612 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:*

History

27 Jun 2023, 20:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-20 15:15

Updated : 2024-02-04 23:37


NVD link : CVE-2020-20491

Mitre link : CVE-2020-20491

CVE.ORG link : CVE-2020-20491


JSON object : View

Products Affected

opencart

  • opencart
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')