CVE-2020-6583

BigProf Online Invoicing System (OIS) through 2.6 has XSS that can be leveraged for session hijacking. An attacker can exploit the XSS vulnerability, retrieve the session cookie from the administrator login, and take over the administrator account via the Name field in an Add New Client action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bigprof:online_invoicing_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-08 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-6583

Mitre link : CVE-2020-6583

CVE.ORG link : CVE-2020-6583


JSON object : View

Products Affected

bigprof

  • online_invoicing_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')