Vulnerability CVE-2020-12530


Published: 2021-03-02

Description:
An issue was discovered in MB connect line mymbCONNECT24 and mbCONNECT24 software in all versions through V2.6.2. There is an XSS issue in the redirect.php allowing an attacker to inject code via a get parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mbconnectline -> Mbconnect24 
Mbconnectline -> Mymbconnect24 

 References:
https://cert.vde.com/de-de/advisories/vde-2021-003

Copyright 2024, cxsecurity.com

 

Back to Top