Vulnerability CVE-2020-26218


Published: 2020-11-11   Modified: 2020-11-12

Description:
touchbase.ai before version 2.0 is vulnerable to Cross-Site Scripting. The vulnerability allows an attacker to inject HTML payloads which could result in defacement, user redirection to a malicious webpage/website etc. The issue is patched in version 2.0.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Touchbase.ai project -> Touchbase.ai 

 References:
https://github.com/puncsky/touchbase.ai/security/advisories/GHSA-r4w5-gw36-4792

Copyright 2024, cxsecurity.com

 

Back to Top