Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-qc3q-8rr8-8p5v: Cross site scripting in opencart

This affects versions of the package opencart/opencart from 4.0.0.0. A reflected XSS issue was identified in the redirect parameter of customer account/login route. An attacker can inject arbitrary HTML and Javascript into the page response. As this vulnerability is present in the account functionality it could be used to target and attack customers of the OpenCart shop.

Notes:

  1. The fix for this vulnerability is incomplete
ghsa
#xss#vulnerability#git#java

Cross site scripting in opencart

Moderate severity GitHub Reviewed Published Jun 22, 2024 to the GitHub Advisory Database • Updated Jun 24, 2024

ghsa: Latest News

GHSA-53q7-4874-24qg: Information Disclosure Vulnerability in Privacy Center of SERVER_SIDE_FIDES_API_URL