CVE-2018-1000640

OpenCart-Overclocked version <=1.11.1 contains a Cross Site Scripting (XSS) vulnerability in User input entered unsanitised within JS function in the template that can result in Unauthorised actions and access to data, stealing session information, denial of service. This attack appear to be exploitable via Malicious input passed in GET parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:villagedefrance:opencart-overclocked:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-20 19:31

Updated : 2024-02-28 16:48


NVD link : CVE-2018-1000640

Mitre link : CVE-2018-1000640

CVE.ORG link : CVE-2018-1000640


JSON object : View

Products Affected

villagedefrance

  • opencart-overclocked
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')