Cross Site Scripting (XSS) vulnerability in HuCart 5.7.4 via nickname in index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-29T16:26:38

Updated: 2024-08-04T14:00:49.034Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-18158

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-07-30T14:15:13.443

Modified: 2021-08-03T23:48:36.133

Link: CVE-2020-18158

cve-icon Redhat

No data.