Reflected Cross-Site Scripting (XSS) Vulnerability in AbanteCart 1.2.12 via sort parameter

Reflected Cross-Site Scripting (XSS) Vulnerability in AbanteCart 1.2.12 via sort parameter

CVE-2018-20141 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

AbanteCart 1.2.12 has reflected cross-site scripting (XSS) via the sort parameter, as demonstrated by a /apparel--accessories?sort= substring.

Learn more about our Web Application Penetration Testing UK.