Cross-Site Scripting (XSS) Vulnerability in OpenCart 3.0.3.6 Profile Image Upload

Cross-Site Scripting (XSS) Vulnerability in OpenCart 3.0.3.6 Profile Image Upload

CVE-2020-29471 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Profile Image. An admin can upload a profile image as a malicious code using JavaScript. Whenever anyone will see the profile picture, the code will execute and XSS will trigger.

Learn more about our Web Application Penetration Testing UK.