Vulnerability CVE-2018-20141


Published: 2019-03-21

Description:
AbanteCart 1.2.12 has reflected cross-site scripting (XSS) via the sort parameter, as demonstrated by a /apparel--accessories?sort= substring.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Abantecart 1.2.12 Cross Site Scripting
Omer Citak
25.01.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Abantecart -> Abantecart 

 References:
http://packetstormsecurity.com/files/151305/Abantecart-1.2.12-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Jan/59
https://github.com/abantecart

Copyright 2024, cxsecurity.com

 

Back to Top