CVE-2018-20141

AbanteCart 1.2.12 has reflected cross-site scripting (XSS) via the sort parameter, as demonstrated by a /apparel--accessories?sort= substring.
References
Configurations

Configuration 1

cpe:2.3:a:abantecart:abantecart:1.2.12:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:00

Updated : 2019-03-21 07:36


NVD link : CVE-2018-20141

Mitre link : CVE-2018-20141

Products Affected
No products.
CWE