TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz 5.5 and earlier has XSS which can result in an attacker injecting the XSS payload in the User Registration section and each time the admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie via crafted payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-25T14:35:33

Updated: 2024-08-04T15:19:08.580Z

Reserved: 2020-08-24T00:00:00

Link: CVE-2020-24609

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-25T15:15:12.433

Modified: 2022-11-21T13:52:06.723

Link: CVE-2020-24609

cve-icon Redhat

No data.