Vulnerability CVE-2020-21147


Published: 2021-01-26

Description:
RockOA V1.9.8 is affected by a cross-site scripting (XSS) vulnerability which allows remote attackers to send malicious code to the administrator and execute JavaScript code, because webmain/flow/input/mode_emailmAction.php does not perform strict filtering.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Rockoa -> Rockoa 

 References:
https://blog.csdn.net/adminxw/article/details/102881463
https://github.com/alixiaowei/alixiaowei.github.io/issues/2

Copyright 2024, cxsecurity.com

 

Back to Top