Skip to content

OpenCart-Overclocked Cross-site Scripting Vulnerability

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Apr 25, 2024

Package

composer villagedefrance/opencart-overclocked (Composer)

Affected versions

<= 1.11.1

Patched versions

None

Description

Reflected Cross-Site Scripting (XSS) may allow an attacker to execute JavaScript code in the context of the victim’s browser. This may lead to unauthorised actions being performed, unauthorised access to data, stealing of session information, denial of service, etc. An attacker needs to coerce a user into visiting a link with the XSS payload to be properly exploited against a victim.

The OpenCart Overclocked OpenBay template overly trusts user-controlled input. This lack of sufficient sanitisation allows an attacker to execute JavaScript code in the context of a victim’s browser.

The code below displays unsanitised input being displayed on the victim’s page (found on line 95 upload/admin/view/template/extension/openbay.tpl#L95):

var token = "<?php echo $_GET['token']; ?>"; 

References

Published by the National Vulnerability Database Aug 20, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Apr 25, 2024
Last updated Apr 25, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-1000640

GHSA ID

GHSA-cr3q-658v-qv3x
Checking history
See something to contribute? Suggest improvements for this vulnerability.