CVE-2020-29470

CVE-2020-29470

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail. This vulnerability can allow an attacker to inject the XSS payload in the Subject field of the mail and each time any user will open that mail of the website, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.

Source: CVE-2020-29470

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다