Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS04N2N2LTU3cDgtajMzeM4AAnBI

OpenCart Cross-site Scripting (XSS) in the Subject field of mail.

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail. This vulnerability can allow an attacker to inject the XSS payload in the Subject field of the mail and each time any user will open that mail of the website, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.

Permalink: https://github.com/advisories/GHSA-87cv-57p8-j33x
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS04N2N2LTU3cDgtajMzeM4AAnBI
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: 25 days ago


CVSS Score: 4.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-87cv-57p8-j33x, CVE-2020-29470
References: Blast Radius: 5.6

Affected Packages

packagist:opencart/opencart
Dependent packages: 12
Dependent repositories: 15
Downloads: 34,448 total
Affected Version Ranges: = 3.0.3.6
No known fixed version
All affected versions: