Vulnerability CVE-2020-27735


Published: 2021-01-26

Description:
An XSS issue was discovered in Wing FTP 6.4.4. An arbitrary IFRAME element can be included in the help pages via a crafted link, leading to the execution of (sandboxed) arbitrary HTML and JavaScript in the user's browser.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wftpserver -> Wing ftp server 

 References:
https://wshenk.blogspot.com/2021/01/xss-in-wing-ftps-web-interface-cve-2020.html
https://www.wftpserver.com/serverhistory.htm

Copyright 2024, cxsecurity.com

 

Back to Top