TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz 5.5 and earlier has XSS which can result in an attacker injecting the XSS payload in the User Registration section and each time the admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie via crafted payload.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/48753 | Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/48785 | Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/48753 | Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/48785 | Third Party Advisory VDB Entry |
Configurations
History
21 Nov 2024, 05:15
Type | Values Removed | Values Added |
---|---|---|
References | () https://www.exploit-db.com/exploits/48753 - Third Party Advisory, VDB Entry | |
References | () https://www.exploit-db.com/exploits/48785 - Third Party Advisory, VDB Entry |
21 Nov 2022, 13:52
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:techkshetrainfo:savsoft_quiz:*:*:*:*:*:*:*:* | |
References | (MISC) https://www.exploit-db.com/exploits/48785 - Third Party Advisory, VDB Entry |
Information
Published : 2020-08-25 15:15
Updated : 2024-11-21 05:15
NVD link : CVE-2020-24609
Mitre link : CVE-2020-24609
CVE.ORG link : CVE-2020-24609
JSON object : View
Products Affected
techkshetrainfo
- savsoft_quiz
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')