Vulnerability CVE-2020-21316


Published: 2021-06-15

Description:
A Cross-site scripting (XSS) vulnerability exists in the comment section in ZrLog 2.1.3, which allows remote attackers to inject arbitrary web script and stolen administrator cookies via the nickname parameter and gain access to the admin panel.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zrlog -> Zrlog 

 References:
https://gist.github.com/T-pod/d9405dbd61243990d65d55c5df0fcbe6
https://github.com/94fzb/zrlog/issues/56
https://github.com/94fzb/zrlog/commit/b921c1ae03b8290f438657803eee05226755c941

Copyright 2024, cxsecurity.com

 

Back to Top