CVE-2019-15081

OpenCart 3.x, when the attacker has login access to the admin panel, allows stored XSS within the Source/HTML editing feature of the Categories, Product, and Information pages.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opencart:opencart:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-15 15:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-15081

Mitre link : CVE-2019-15081

CVE.ORG link : CVE-2019-15081


JSON object : View

Products Affected

opencart

  • opencart
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')