An issue was discovered in AbanteCart before 1.3.2. It allows DOM Based XSS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-14T14:09:34

Updated: 2024-08-04T03:22:25.946Z

Reserved: 2021-10-07T00:00:00

Link: CVE-2021-42050

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-14T15:15:07.250

Modified: 2021-12-15T22:16:38.677

Link: CVE-2021-42050

cve-icon Redhat

No data.