CVE-2020-35676

CVE-2020-35676

BigProf Online Invoicing System before 3.1 fails to correctly sanitize an XSS payload when a user registers using the self-registration functionality. As such, an attacker can input a crafted payload that will execute upon the application’s administrator browsing the registered users’ list. Once the arbitrary Javascript is executed in the context of the admin, this will cause the attacker to gain administrative privileges, effectively leading into an application takeover. This affects app/membership_signup.php and app/admin/pageViewMembers.php.

Source: CVE-2020-35676

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다