Vulnerability CVE-2020-35852


Published: 2021-02-23

Description:
Chatbox is affected by cross-site scripting (XSS). An attacker has to upload any XSS payload with SVG, XML file in Chatbox. There is no restriction on file upload in Chatbox which leads to stored XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Getgist -> Chatbox 

 References:
https://getgist.com
https://getgist.com/chatbot-software/
https://github.com/riteshgohil/My_CVE/blob/main/CVE-2020-35852.md

Copyright 2024, cxsecurity.com

 

Back to Top