Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1wOXF3LWZoMzgteDM3Zs4AAk5J

OpenCart Cross-site Scripting

OpenCart 3.0.3.3 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section because of a lack of entity encoding. NOTE: this issue exists because of an incomplete fix for CVE-2020-10596.
The vendor states "this is not a massive issue as you are still required to be logged into the admin."

Permalink: https://github.com/advisories/GHSA-p9qw-fh38-x37f
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1wOXF3LWZoMzgteDM3Zs4AAk5J
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: 13 days ago


CVSS Score: 4.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-p9qw-fh38-x37f, CVE-2020-13980
References: Repository: https://github.com/opencart/opencart
Blast Radius: 5.6

Affected Packages

packagist:opencart/opencart
Dependent packages: 12
Dependent repositories: 15
Downloads: 34,412 total
Affected Version Ranges: <= 3.0.3.3
No known fixed version
All affected versions: