CVE-2021-38143

An issue was discovered in Form Tools through 3.0.20. When an administrator creates a customer account, it is possible for the customer to log in and proceed with a change of name and last name. However, these fields are vulnerable to XSS payload insertion, being triggered in the admin panel when the admin tries to see the client list. This type of XSS (stored) can lead to the extraction of the PHPSESSID cookie belonging to the admin.
References
Link Resource
https://bernardofsr.github.io/blog/2021/form-tools/ Exploit Third Party Advisory
https://github.com/bernardofsr/CVEs-With-PoC/blob/main/PoCs/Form%20Tools/README.md Exploit Third Party Advisory
https://github.com/formtools/core Product Third Party Advisory
https://www.formtools.org/ Product Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:formtools:core:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-31 05:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-38143

Mitre link : CVE-2021-38143

CVE.ORG link : CVE-2021-38143


JSON object : View

Products Affected

formtools

  • core
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')