BigProf Online Invoicing System before 3.1 fails to correctly sanitize an XSS payload when a user registers using the self-registration functionality. As such, an attacker can input a crafted payload that will execute upon the application's administrator browsing the registered users' list. Once the arbitrary Javascript is executed in the context of the admin, this will cause the attacker to gain administrative privileges, effectively leading into an application takeover. This affects app/membership_signup.php and app/admin/pageViewMembers.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-24T03:04:56

Updated: 2024-08-04T17:09:14.930Z

Reserved: 2020-12-24T00:00:00

Link: CVE-2020-35676

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-24T04:15:12.500

Modified: 2020-12-28T17:42:02.793

Link: CVE-2020-35676

cve-icon Redhat

No data.