CVE-2020-24963

An Authenticated Persistent XSS vulnerability was discovered in the Best Support System, tested version v3.0.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:appsbd:best_support_system:3.0.4:*:*:*:*:*:*:*

History

07 Nov 2023, 03:20

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@ex.mi/php-best-support-system-v3-0-4-authenticated-persistent-xss-dfe6d4a06f75', 'name': 'https://medium.com/@ex.mi/php-best-support-system-v3-0-4-authenticated-persistent-xss-dfe6d4a06f75', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://ex-mi.ru/exploit/[2020-08-23]-[PHP]-best-support-system-v3.0.4.txt', 'name': 'https://ex-mi.ru/exploit/[2020-08-23]-[PHP]-best-support-system-v3.0.4.txt', 'tags': ['Broken Link'], 'refsource': 'MISC'}
  • () https://medium.com/%40ex.mi/php-best-support-system-v3-0-4-authenticated-persistent-xss-dfe6d4a06f75 -
  • () https://ex-mi.ru/exploit/%5B2020-08-23%5D-%5BPHP%5D-best-support-system-v3.0.4.txt -

Information

Published : 2020-09-04 16:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-24963

Mitre link : CVE-2020-24963

CVE.ORG link : CVE-2020-24963


JSON object : View

Products Affected

appsbd

  • best_support_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')