Vulnerability CVE-2021-3298


Published: 2021-01-29

Description:
Collabtive 3.1 allows XSS when an authenticated user enters an XSS payload into the address section of the profile edit page, aka the manageuser.php?action=edit address1 parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
O-dyn -> Collabtive 

 References:
https://collabtive.o-dyn.de/forum/viewforum.php?f=6
https://www.exploit-db.com/exploits/49468

Copyright 2024, cxsecurity.com

 

Back to Top