CVE-2021-20744

Cross-site scripting vulnerability in EC-CUBE Category contents plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.1 allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific operation.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ec-cube:business_form_output:*:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*

History

24 Jun 2021, 16:38

Type Values Removed Values Added
References (MISC) https://www.ec-cube.net/products/detail.php?product_id=1070 - (MISC) https://www.ec-cube.net/products/detail.php?product_id=1070 - Vendor Advisory
References (MISC) https://jvn.jp/en/jp/JVN57524494/index.html - (MISC) https://jvn.jp/en/jp/JVN57524494/index.html - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:ec-cube:ec-cube:*:*:*:*:*:*:*:*
cpe:2.3:a:ec-cube:business_form_output:*:*:*:*:*:*:*:*
CWE CWE-79

22 Jun 2021, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-22 02:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20744

Mitre link : CVE-2021-20744

CVE.ORG link : CVE-2021-20744


JSON object : View

Products Affected

ec-cube

  • business_form_output
  • ec-cube
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')