CVE-2019-15081

OpenCart 3.x, when the attacker has login access to the admin panel, allows stored XSS within the Source/HTML editing feature of the Categories, Product, and Information pages.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:*

History

02 Mar 2023, 18:03

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/154286/Opencart-3.x-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/154286/Opencart-3.x-Cross-Site-Scripting.html - Broken Link

Information

Published : 2019-08-15 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15081

Mitre link : CVE-2019-15081

CVE.ORG link : CVE-2019-15081


JSON object : View

Products Affected

opencart

  • opencart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')