Vulnerability CVE-2020-35395


Published: 2020-12-15

Description:
XSS in the Add Expense Component of EGavilan Media Expense Management System 1.0 allows an attacker to permanently store malicious JavaScript code via the 'description' field

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Egavilanmedia -> Expense management system 

 References:
https://nikhilkumar01.medium.com/cve-2020-35395-cd393ac8371c
https://www.exploit-db.com/exploits/49146

Copyright 2024, cxsecurity.com

 

Back to Top