Vulnerability CVE-2019-12745


Published: 2019-06-20

Description:
out/out.UsrMgr.php in SeedDMS before 5.1.11 allows Stored Cross-Site Scripting (XSS) via the name field.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Seeddms -> Seeddms 

 References:
http://packetstormsecurity.com/files/153382/SeedDMS-out.UsrMgr.php-Cross-Site-Scripting.html
https://secfolks.blogspot.com/2019/06/exploit-for-cve-2019-12745-stored-xss.html
https://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG

Copyright 2024, cxsecurity.com

 

Back to Top