Advertisement






OpenCart 3.0.3.2 Stored Cross Site Scripting (Authenticated)

CVE Category Price Severity
CVE-2020-10596 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Authenticated 2020-06-02
CPE
cpe:cpe:/a:opencart:opencart:3.0.3.2
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N 0.78 0.98

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020060005

Below is a copy:

OpenCart 3.0.3.2 Stored Cross Site Scripting (Authenticated)
# Exploit Title: OpenCart 3.0.3.2 - Stored Cross Site Scripting (Authenticated)
# Date: 2020-06-01
# Exploit Author: Kailash Bohara
# Vendor Homepage: https://www.opencart.com
# Software Link: https://www.opencart.com/index.php?route=cms/download
# Version: OpenCart < 3.0.3.2
# CVE : CVE-2020-10596

1. Go to localhost.com/opencart/admin and login with credentials.

2. Then navigate to System>Users>Users and click on Action button on top right corner.

3. Now in image field , click on image and upload a new image. Before this select any image file and rename with this XSS payload "><svg onload=alert("XSS")> and then upload it as new user profile image.

4. After the upload completes the XSS pop-up executes as shown below and it will gets executed each time someone visits the Image manager section.

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum