Vulnerability CVE-2020-23831


Published: 2020-09-01

Description:
A Reflected Cross-Site Scripting (XSS) vulnerability in the index.php login-portal webpage of SourceCodester Stock Management System v1.0 allows remote attackers to harvest login credentials and session cookies when an unauthenticated victim clicks on a malicious URL and enters credentials.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Stock management system project -> Stock management system 

 References:
https://github.com/boku7/StockManagement-XSS-Login-CredHarvester
https://packetstormsecurity.com/files/158813/Tailor-MS-1.0-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top