Vulnerability CVE-2021-3151


Published: 2021-02-27

Description:
i-doit before 1.16.0 is affected by Stored Cross-Site Scripting (XSS) issues that could allow remote authenticated attackers to inject arbitrary web script or HTML via C__MONITORING__CONFIG__TITLE, SM2__C__MONITORING__CONFIG__TITLE, C__MONITORING__CONFIG__PATH, SM2__C__MONITORING__CONFIG__PATH, C__MONITORING__CONFIG__ADDRESS, or SM2__C__MONITORING__CONFIG__ADDRESS.

See advisories in our WLB2 database:
Topic
Author
Date
Low
i-doit 1.15.2 Cross Site Scripting
nu11secur1ty
30.05.2021

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
I-doit -> I-doit 

 References:
https://www.i-doit.org/news/
https://www.wizlynxgroup.com/security-research-advisories/vuln/WLX-2020-056

Copyright 2024, cxsecurity.com

 

Back to Top