Vulnerability CVE-2019-14696


Published: 2019-08-06

Description:
Open-School 3.0, and Community Edition 2.3, allows XSS via the osv/index.php?r=students/guardians/create id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Open-School 3.0 / Community Edition 2.3 Cross Site Scripting
Greg Priest
09.08.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Open-school -> Open-school 

 References:
http://packetstormsecurity.com/files/153984/Open-School-3.0-Community-Edition-2.3-Cross-Site-Scripting.html
https://open-school.org
https://pastebin.com/AgxqdbAQ

Copyright 2024, cxsecurity.com

 

Back to Top