Vulnerability CVE-2020-35328


Published: 2021-03-04

Description:
Courier Management System 1.0 - 'First Name' Stored XSS

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Courier management system project -> Courier management system 

 References:
https://www.exploit-db.com/exploits/49241

Copyright 2024, cxsecurity.com

 

Back to Top