CVE-2024-21517

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the redirect parameter of customer account/login route. An attacker can inject arbitrary HTML and Javascript into the page response. As this vulnerability is present in the account functionality it could be used to target and attack customers of the OpenCart shop. **Notes:** 1) The fix for this vulnerability is incomplete
Configurations

Configuration 1 (hide)

cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:*

History

24 Jun 2024, 19:56

Type Values Removed Values Added
CPE cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:*
References () https://github.com/opencart/opencart/commit/0fd1ee4b6c94366bf3e5d3831a8336f3275d1860 - () https://github.com/opencart/opencart/commit/0fd1ee4b6c94366bf3e5d3831a8336f3275d1860 - Patch
References () https://security.snyk.io/vuln/SNYK-PHP-OPENCARTOPENCART-7266577 - () https://security.snyk.io/vuln/SNYK-PHP-OPENCARTOPENCART-7266577 - Exploit, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : 4.2
v2 : unknown
v3 : 6.1
First Time Opencart
Opencart opencart

24 Jun 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Esto afecta a las versiones del paquete opencart/opencart desde 4.0.0.0. Se identificó un problema de XSS reflejado en el parámetro de redireccionamiento de la cuenta del cliente/ruta de inicio de sesión. Un atacante puede inyectar HTML y Javascript arbitrarios en la respuesta de la página. Como esta vulnerabilidad está presente en la funcionalidad de la cuenta, podría usarse para apuntar y atacar a los clientes de la tienda OpenCart. **Notas:** 1) La solución para esta vulnerabilidad está incompleta

22 Jun 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-22 05:15

Updated : 2024-06-24 19:56


NVD link : CVE-2024-21517

Mitre link : CVE-2024-21517

CVE.ORG link : CVE-2024-21517


JSON object : View

Products Affected

opencart

  • opencart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')