OpenCart 3.0.3.6 - 'Profile Image' Stored Cross-Site Scripting (Authenticated)

EDB-ID:

49098




Platform:

PHP

Date:

2020-11-24


# Exploit Title: OpenCart 3.0.3.6 - 'Profile Image' Stored Cross Site Scripting (Authenticated)
# Date: 24-11-2020
# Exploit Author: Hemant Patidar (HemantSolo)
# Vendor Homepage: https://www.opencart.com/
# Software Link: https://www.opencart.com/index.php?route=cms/download
# Version: 3.0.3.6
# Tested on: Windows 10/Kali Linux
# CVE: CVE-2020-29471

Vulnerable Parameters: Profile Image.

Steps-To-Reproduce:
1. Go to the opencart admin page.

2. Now go to the profile page.

* Before the next step write this in notepad ""><svg onload=alert("XSS")>" and save it as an payload.png

3. Now edit the image and uplaod the image as payload.png.

4. The XSS will be triggered.