Vulnerability CVE-2020-35388


Published: 2020-12-26

Description:
rainrocka xinhu 2.1.9 allows remote attackers to obtain sensitive information via an index.php?a=gettotal request in which the ajaxbool value is manipulated to be true.

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Rockoa -> Xinhu 

 References:
https://github.com/xuechengen/xinhu-oa/blob/main/README.md

Copyright 2024, cxsecurity.com

 

Back to Top