Vulnerability CVE-2019-8935


Published: 2019-02-19

Description:
Collabtive 3.1 allows XSS via the manageuser.php?action=profile id parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
O-dyn -> Collabtive 

 References:
https://www.netsparker.com/web-applications-advisories/ns-18-052-reflected-cross-site-scripting-in-collabtive/

Copyright 2024, cxsecurity.com

 

Back to Top