Lucene search

K
vulnrichmentINCIBEVULNRICHMENT:CVE-2024-4823
HistoryMay 13, 2024 - 11:27 a.m.

CVE-2024-4823 Cross-site Scripting in School ERP Pro+Responsive by AROX SOLUTION

2024-05-1311:27:26
CWE-79
INCIBE
github.com
1
cve-2024-4823
cross-site scripting
school erp pro+responsive
arox solution
vulnerability
parameters
javascript payload
browser session hijack

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Vulnerability in School ERP Pro+Responsive 1.0 that allows XSS via the index ‘/schoolerp/office_admin/’ in the parameters es_bankacc, es_bank_name, es_bank_pin, es_checkno, es_teller_number, dc1 and dc2. An attacker could send a specially crafted JavaScript payload to an authenticated user and partially hijack their browser session.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "School ERP Pro+Responsive",
    "vendor": "AROX SOLUTION",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-4823