Vulnerability CVE-2021-30042


Published: 2021-04-13

Description:
Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Clinic Name", "Clinic Address", "Clinic City", or "Clinic Contact" field on clinics/register.php

See advisories in our WLB2 database:
Topic
Author
Date
Low
RemoteClinic 2.0 Multiple Stored Cross-Site Scripting (XSS)
Saud Ahmad
22.04.2021

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Remoteclinic -> Remoteclinic 

 References:
https://github.com/remoteclinic/RemoteClinic/issues/11

Copyright 2024, cxsecurity.com

 

Back to Top