An issue was discovered in KMCIS CaseAware. Reflected cross site scripting is present in the user parameter (i.e., "usr") that is transmitted in the login.php query string.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/42042/ | |
https://www.openbugbounty.org/incidents/228262/ | Exploit Third Party Advisory |
Configurations
History
No history.
Information
Published : 2017-05-01 14:59
Updated : 2024-02-04 19:11
NVD link : CVE-2017-5631
Mitre link : CVE-2017-5631
CVE.ORG link : CVE-2017-5631
JSON object : View
Products Affected
kmc_information_systems
- caseaware
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')