Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTM2Zm0tdjl3di01Nmpm

Cross-site Scripting in OpenCart

OpenCart 3.0.3.2 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section.

Permalink: https://github.com/advisories/GHSA-36fm-v9wv-56jf
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTM2Zm0tdjl3di01Nmpm
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 3 years ago
Updated: 8 months ago


CVSS Score: 5.4
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-36fm-v9wv-56jf, CVE-2020-10596
References: Repository: https://github.com/opencart/opencart
Blast Radius: 6.4

Affected Packages

packagist:opencart/opencart
Dependent packages: 12
Dependent repositories: 15
Downloads: 34,412 total
Affected Version Ranges: <= 3.0.3.2
No known fixed version
All affected versions: