CVE-2020-18475

Cross Site Scripting (XSS) vulnerabilty exists in Hucart CMS 5.7.4 is via the mes_title field. The first user inserts a malicious script into the header field of the outbox and sends it to other users. When other users open the email, the malicious code will be executed.
References
Link Resource
https://github.com/joelister/bug/issues/7 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hucart:hucart:5.7.4:*:*:*:*:*:*:*

History

27 Aug 2021, 19:07

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
References (MISC) https://github.com/joelister/bug/issues/7 - (MISC) https://github.com/joelister/bug/issues/7 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:hucart:hucart:5.7.4:*:*:*:*:*:*:*

26 Aug 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-26 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-18475

Mitre link : CVE-2020-18475

CVE.ORG link : CVE-2020-18475


JSON object : View

Products Affected

hucart

  • hucart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')