CVE-2020-29470

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail. This vulnerability can allow an attacker to inject the XSS payload in the Subject field of the mail and each time any user will open that mail of the website, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.
References
Link Resource
https://www.exploit-db.com/exploits/49099 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:opencart:opencart:3.0.3.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-29 17:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-29470

Mitre link : CVE-2020-29470

CVE.ORG link : CVE-2020-29470


JSON object : View

Products Affected

opencart

  • opencart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')