CVE-2018-1000640 – villagedefrance/opencart-overclocked
Package
Manager: composer
Name: villagedefrance/opencart-overclocked
Vulnerable Version: >=0 <=1.11.1
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00266 pctl0.49815
Details
OpenCart-Overclocked Cross-site Scripting Vulnerability Reflected Cross-Site Scripting (XSS) may allow an attacker to execute JavaScript code in the context of the victim’s browser. This may lead to unauthorised actions being performed, unauthorised access to data, stealing of session information, denial of service, etc. An attacker needs to coerce a user into visiting a link with the XSS payload to be properly exploited against a victim. The OpenCart Overclocked OpenBay template overly trusts user-controlled input. This lack of sufficient sanitisation allows an attacker to execute JavaScript code in the context of a victim’s browser. The code below displays unsanitised input being displayed on the victim’s page (found on line 95 [upload/admin/view/template/extension/openbay.tpl#L95](https://github.com/villagedefrance/OpenCart-Overclocked/blob/2f98e839f84beb0ed8dd11d7c0f6eb1501d44969/upload/admin/view/template/extension/openbay.tpl#L95)): ```php var token = "<?php echo $_GET['token']; ?>"; ```
Metadata
Created: 2022-05-14T02:19:50Z
Modified: 2024-04-25T22:27:10Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-cr3q-658v-qv3x/GHSA-cr3q-658v-qv3x.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-cr3q-658v-qv3x
Finding: F008
Auto approve: 1