René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

114 lines
3.5 KiB
JSON

{
"id": "CVE-2020-24609",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-25T15:15:12.433",
"lastModified": "2022-11-21T13:52:06.723",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz 5.5 and earlier has XSS which can result in an attacker injecting the XSS payload in the User Registration section and each time the admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie via crafted payload."
},
{
"lang": "es",
"value": "TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz versi\u00f3n 5.5 y anteriores, presenta una vulnerabilidad de tipo XSS, lo que puede resultar en que un atacante inyecte una carga \u00fatil de tipo XSS en la secci\u00f3n User Registration y cada vez que el administrador visita la secci\u00f3n manage user desde el panel de administraci\u00f3n, la vulnerabilidad de tipo XSS se desencadena y el atacante puede robar la cookie por medio de una carga \u00fatil dise\u00f1ada"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:techkshetrainfo:savsoft_quiz:*:*:*:*:*:*:*:*",
"versionEndIncluding": "5.5",
"matchCriteriaId": "D0319F2F-233F-4036-92F0-2403F517C5C7"
}
]
}
]
}
],
"references": [
{
"url": "https://www.exploit-db.com/exploits/48753",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.exploit-db.com/exploits/48785",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}