Cross-Site Scripting (XSS) Vulnerability in OpenCart 3.0.3.6 Mail Subject Field

Cross-Site Scripting (XSS) Vulnerability in OpenCart 3.0.3.6 Mail Subject Field

CVE-2020-29470 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Subject field of mail. This vulnerability can allow an attacker to inject the XSS payload in the Subject field of the mail and each time any user will open that mail of the website, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload.

Learn more about our Web App Pen Testing.