Vulnerability CVE-2020-23051


Published: 2021-10-22

Description:
Phpgurukul User Registration & User Management System v2.0 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the firstname and lastname parameters of the registration form & loginsystem input fields.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
User registration \& login and user management system with admin panel project -> User registration \& login and user management system with admin panel 

 References:
https://www.vulnerability-lab.com/get_content.php?id=2216

Copyright 2024, cxsecurity.com

 

Back to Top