CVE-2019-20008

In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.
References
Link Resource
https://github.com/archerysec/archerysec/compare/archerysec-v1.2...v1.3 Release Notes Third Party Advisory
https://github.com/archerysec/archerysec/issues/338 Exploit Issue Tracking Third Party Advisory
https://github.com/archerysec/archerysec/releases/tag/v1.3 Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:archerysec:archery:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-26 23:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-20008

Mitre link : CVE-2019-20008

CVE.ORG link : CVE-2019-20008


JSON object : View

Products Affected

archerysec

  • archery
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')