Vulnerability CVE-2022-30462


Published: 2022-05-24

Description:
Water-billing-management-system v1.0 is affected by: Cross Site Scripting (XSS) via /wbms/classes/Users.php?f=save, firstname.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Water billing system project -> Water billing system 

 References:
https://github.com/mikeccltt/wbms_bug_report/blob/main/water-billing-management-system/xss.md

Copyright 2024, cxsecurity.com

 

Back to Top