Vulnerability CVE-2020-5663


Published: 2020-11-16

Description:
Stored cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Riken -> Xoonips 

 References:
https://jvn.jp/en/vu/JVNVU92053563/index.html
https://xoonips.osdn.jp/modules/news/index.php?page=article&storyid=13

Copyright 2024, cxsecurity.com

 

Back to Top