Vulnerability CVE-2019-20008


Published: 2019-12-26   Modified: 2019-12-27

Description:
In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Archerysec -> Archery 

 References:
https://github.com/archerysec/archerysec/compare/archerysec-v1.2...v1.3
https://github.com/archerysec/archerysec/issues/338
https://github.com/archerysec/archerysec/releases/tag/v1.3

Copyright 2024, cxsecurity.com

 

Back to Top