Vulnerability CVE-2020-29241


Published: 2021-01-26

Description:
Online News Portal using PHP/MySQLi 1.0 is affected by cross-site scripting (XSS) which allows remote attackers to inject an arbitrary web script or HTML via the "Title" parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Online news portal project -> Online news portal 

 References:
https://medium.com/@parshwa.fabaf/cross-site-scripting-vulnerability-in-admin-panel-c95bd4ecb6aa

Copyright 2024, cxsecurity.com

 

Back to Top