Vulnerability CVE-2020-8495


Published: 2020-01-30   Modified: 2020-01-31

Description:
In Kronos Web Time and Attendance (webTA) 3.8.x and later 3.x versions before 4.0, the com.threeis.webta.H491delegate servlet allows an attacker with Timekeeper or Supervisor privileges to gain unauthorized administrative privileges within the application via the delegate, delegateRole, and delegatorUserId parameters.

Type:

CWE-863

(Incorrect Authorization)

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kronos -> Web time and attendance 

 References:
http://packetstormsecurity.com/files/156215/Kronos-WebTA-4.0-Privilege-Escalation-Cross-Site-Scripting.html
http://www.nolanbkennedy.com/post/privilege-escalation-in-kronos-web-time-and-attendance-webta
https://www.kronos.com/products/kronos-webta

Copyright 2024, cxsecurity.com

 

Back to Top