Vulnerability CVE-2017-5631


Published: 2017-05-01

Description:
An issue was discovered in KMCIS CaseAware. Reflected cross site scripting is present in the user parameter (i.e., "usr") that is transmitted in the login.php query string.

See advisories in our WLB2 database:
Topic
Author
Date
Low
CaseAware Cross Site Scripting
justpentest
20.05.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kmc information systems -> Caseaware 

 References:
https://www.openbugbounty.org/incidents/228262/

Copyright 2024, cxsecurity.com

 

Back to Top