Vulnerability CVE-2021-38699


Published: 2021-08-15

Description:
TastyIgniter 3.0.7 allows XSS via /account, /reservation, /admin/dashboard, and /admin/system_logs.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tastyigniter -> Tastyigniter 

 References:
https://github.com/Justin-1993/CVE-2021-38699
https://tastyigniter.com/support
https://pentesternotes.com/?p=209
http://packetstormsecurity.com/files/163843/TastyIgniter-3.0.7-Cross-Site-Scripting.html
https://github.com/HuskyHacks/CVE-2021-38699-Reflected-XSS

Copyright 2024, cxsecurity.com

 

Back to Top