OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail. This vulnerability can allow an attacker to inject the XSS payload in the Subject field of the mail and each time any user will open that mail of the website, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.
References
Link Resource
https://www.exploit-db.com/exploits/49099 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-29T16:21:56

Updated: 2020-12-29T16:21:56

Reserved: 2020-12-02T00:00:00


Link: CVE-2020-29470

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-29T17:15:12.673

Modified: 2020-12-30T16:43:55.050


Link: CVE-2020-29470

JSON object: View

cve-icon Redhat Information

No data.

CWE