Skip to content

OpenCart Cross-site Scripting (XSS) in the Subject field of mail.

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Apr 23, 2024

Package

composer opencart/opencart (Composer)

Affected versions

= 3.0.3.6

Patched versions

None

Description

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail. This vulnerability can allow an attacker to inject the XSS payload in the Subject field of the mail and each time any user will open that mail of the website, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.

References

Published by the National Vulnerability Database Dec 29, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Apr 23, 2024
Last updated Apr 23, 2024

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2020-29470

GHSA ID

GHSA-87cv-57p8-j33x

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.