Vulnerability CVE-2015-4671


Published: 2016-01-12

Description:
Cross-site scripting (XSS) vulnerability in OpenCart before 2.1.0.2 allows remote attackers to inject arbitrary web script or HTML via the zone_id parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
OpenCart 2.1.0.1 Cross Site Scripting
Ziyahan Albeniz ...
08.01.2016

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opencart -> Opencart 

 References:
http://packetstormsecurity.com/files/135163/OpenCart-2.1.0.1-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2016/Jan/17
https://github.com/opencart/opencart/commit/303fa88fe664ded4bf8753b997abd916f0a3c03f
https://github.com/opencart/opencart/releases/tag/2.1.0.2

Copyright 2024, cxsecurity.com

 

Back to Top