Vulnerability CVE-2020-10509


Published: 2020-03-27

Description:
Sunnet eHRD, a human training and development management system, contains vulnerability of Cross-Site Scripting (XSS), attackers can inject arbitrary command into the system and launch XSS attack.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
SUN -> EHRD 

 References:
https://www.chtsecurity.com/news/30772cf1-2e7e-4afe-9282-b5a196b22e71
https://www.twcert.org.tw/tw/cp-132-3449-c87d8-1.html

Copyright 2024, cxsecurity.com

 

Back to Top