Vulnerability CVE-2018-1000640


Published: 2018-08-20

Description:
OpenCart-Overclocked version <=1.11.1 contains a Cross Site Scripting (XSS) vulnerability in User input entered unsanitised within JS function in the template that can result in Unauthorised actions and access to data, stealing session information, denial of service. This attack appear to be exploitable via Malicious input passed in GET parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Villagedefrance -> Opencart-overclocked 

 References:
https://0dd.zone/2018/08/05/OpenCart-Overclocked-Reflected-XSS/
https://github.com/villagedefrance/OpenCart-Overclocked/issues/190

Copyright 2024, cxsecurity.com

 

Back to Top