Vulnerability CVE-2020-5308


Published: 2020-01-09

Description:
PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS, as demonstrated by the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName parameter in add-product.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Dairy Farm Shop Management System 1.0 Cross Site Scripting
Chris Inzinga
08.01.2020

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phpgurukul dairy farm shop management system project -> Phpgurukul dairy farm shop management system 

 References:
http://packetstormsecurity.com/files/155861/Dairy-Farm-Shop-Management-System-1.0-Cross-Site-Scripting.html
https://cinzinga.github.io/CVE-2020-5307-5308/
https://phpgurukul.com/dairy-farm-shop-management-system-using-php-and-mysql/

Copyright 2024, cxsecurity.com

 

Back to Top