Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS03dnJwLTNwZmYtYzNqNM4AAnA_

OpenCart Stored Cross-Site Scripting

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Profile Image. An admin can upload a profile image as a malicious code using JavaScript. Whenever anyone will see the profile picture, the code will execute and XSS will trigger.

Permalink: https://github.com/advisories/GHSA-7vrp-3pff-c3j4
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS03dnJwLTNwZmYtYzNqNM4AAnA_
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: 25 days ago


CVSS Score: 4.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-7vrp-3pff-c3j4, CVE-2020-29471
References: Blast Radius: 5.6

Affected Packages

packagist:opencart/opencart
Dependent packages: 12
Dependent repositories: 15
Downloads: 34,448 total
Affected Version Ranges: = 3.0.3.6
No known fixed version
All affected versions: