Lucene search

K
cvelistTalosCVELIST:CVE-2020-13563
HistoryFeb 01, 2021 - 3:06 p.m.

CVE-2020-13563

2021-02-0115:06:17
CWE-80
talos
www.cve.org
4
vulnerability
phpgacl 3.3.7
cross-site scripting

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.021

Percentile

89.4%

A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7. A specially crafted HTTP request can lead to arbitrary JavaScript execution. An attacker can provide a crafted URL to trigger this vulnerability in the phpGACL template group_id parameter.

CNA Affected

[
  {
    "product": "phpGACL",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "phpGACL 3.3.7 , OpenEMR 5.0.2 , OpenEMR development version 6.0.0 (commit babec93f600ff1394f91ccd512bcad85832eb6ce)"
      }
    ]
  }
]

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.021

Percentile

89.4%

Related for CVELIST:CVE-2020-13563