Vulnerability CVE-2020-28129


Published: 2020-11-17   Modified: 2020-11-18

Description:
Stored Cross-site scripting (XSS) vulnerability in SourceCodester Gym Management System 1.0 allows users to inject and store arbitrary JavaScript code in index.php?page=packages via vulnerable fields 'Package Name' and 'Description'.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gym management system project -> Gym management system 

 References:
https://www.exploit-db.com/exploits/48941
https://www.sourcecodester.com/php/14541/gym-management-system-using-phpmysqli-source-code.html

Copyright 2024, cxsecurity.com

 

Back to Top