Vulnerability CVE-2020-26563


Published: 2021-07-30

Description:
ObjectPlanet Opinio before 7.14 allows reflected XSS via the survey/admin/surveyAdmin.do?action=viewSurveyAdmin query string. (There is also stored XSS if input to survey/admin/*.do is accepted from untrusted users.)

See advisories in our WLB2 database:
Topic
Author
Date
Low
ObjectPlanet Opinio 7.12 Cross Site Scripting
Ang Kar Min
30.07.2021

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Objectplanet -> Opinio 

 References:
https://packetstormsecurity.com/files/163699/ObjectPlanet-Opinio-7.12-Cross-Site-Scripting.html
https://www.objectplanet.com/opinio/changelog.html

Copyright 2024, cxsecurity.com

 

Back to Top