CVE-2020-35676

BigProf Online Invoicing System before 3.1 fails to correctly sanitize an XSS payload when a user registers using the self-registration functionality. As such, an attacker can input a crafted payload that will execute upon the application's administrator browsing the registered users' list. Once the arbitrary Javascript is executed in the context of the admin, this will cause the attacker to gain administrative privileges, effectively leading into an application takeover. This affects app/membership_signup.php and app/admin/pageViewMembers.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bigprof:online_invoicing_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-24 04:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-35676

Mitre link : CVE-2020-35676

CVE.ORG link : CVE-2020-35676


JSON object : View

Products Affected

bigprof

  • online_invoicing_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')