Vulnerability CVE-2019-15081


Published: 2019-08-15

Description:
OpenCart 3.x, when the attacker has login access to the admin panel, allows stored XSS within the Source/HTML editing feature of the Categories, Product, and Information pages.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Opencart 3.x Cross Site Scripting
Nipun Somani
03.09.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opencart -> Opencart 

 References:
http://packetstormsecurity.com/files/154286/Opencart-3.x-Cross-Site-Scripting.html
https://github.com/nipunsomani/Opencart-3.x.x-Authenticated-Stored-XSS/blob/master/README.md

Copyright 2024, cxsecurity.com

 

Back to Top