OpenCart 3.0.3.6 is affected by cross-site scripting (XSS) in the Profile Image. An admin can upload a profile image as a malicious code using JavaScript. Whenever anyone will see the profile picture, the code will execute and XSS will trigger.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-29T16:21:00

Updated: 2024-08-04T16:55:09.657Z

Reserved: 2020-12-02T00:00:00

Link: CVE-2020-29471

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-29T17:15:12.737

Modified: 2020-12-30T16:42:25.970

Link: CVE-2020-29471

cve-icon Redhat

No data.