CVE-2021-20742

Cross-site scripting vulnerability in EC-CUBE Business form output plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.1 allows a remote attacker to inject an arbitrary script via unspecified vector.
Configurations

Configuration 1


Information

Published : 2021-06-22 02:15

Updated : 2021-06-24 04:41


NVD link : CVE-2021-20742

Mitre link : CVE-2021-20742

Products Affected
No products.
CWE