CVE-2020-25761

Projectworlds Visitor Management System in PHP 1.0 allows XSS. The file myform.php does not perform input validation on the request parameters. An attacker can inject javascript payloads in the parameters to perform various attacks such as stealing of cookies,sensitive information etc.
References
Link Resource
http://packetstormsecurity.com/files/159263/Visitor-Management-System-In-PHP-1.0-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Sep/45 Exploit Mailing List Third Party Advisory
https://packetstormsecurity.com/files/author/15149/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:visitor_management_system_in_php:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-30 18:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-25761

Mitre link : CVE-2020-25761

CVE.ORG link : CVE-2020-25761


JSON object : View

Products Affected

projectworlds

  • visitor_management_system_in_php
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')