Vulnerability CVE-2020-24963


Published: 2020-09-04

Description:
An Authenticated Persistent XSS vulnerability was discovered in the Best Support System, tested version v3.0.4.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Best Support System v3.0.4 - Authenticated Persistent XSS
Ex.Mi
05.09.2020

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Appsbd -> Best support system 

 References:
https://ex-mi.ru/exploit/[2020-08-23]-[PHP]-best-support-system-v3.0.4.txt
https://medium.com/@ex.mi/php-best-support-system-v3-0-4-authenticated-persistent-xss-dfe6d4a06f75

Copyright 2024, cxsecurity.com

 

Back to Top