Vulnerability CVE-2014-2947


Published: 2014-05-22

Description:
Cross-site scripting (XSS) vulnerability in Login.aspx in Bizagi BPM Suite before 10.3 allows remote attackers to inject arbitrary web script or HTML via the txtUsername parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Bizagi BPM Suite Cross Site Scripting / SQL Injection
InfoSec
31.05.2014

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Bizagi -> Business process management suite 

 References:
http://www.kb.cert.org/vuls/id/112412
http://www.securityfocus.com/bid/67591

Copyright 2024, cxsecurity.com

 

Back to Top