Vulnerability CVE-2021-27330


Published: 2021-02-25

Description:
Triconsole Datepicker Calendar <3.77 is affected by cross-site scripting (XSS) in calendar_form.php. Attackers can read authentication cookies that are still active, which can be used to perform further attacks such as reading browser history, directory listings, and file contents.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Triconsole -> Datepicker calendar 

 References:
http://packetstormsecurity.com/files/161570/Triconsole-3.75-Cross-Site-Scripting.html
http://www.triconsole.com/
http://www.triconsole.com/php/calendar_datepicker.php
https://www.exploit-db.com/exploits/49597

Copyright 2024, cxsecurity.com

 

Back to Top