CVE-2020-13563

A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7. A specially crafted HTTP request can lead to arbitrary JavaScript execution. An attacker can provide a crafted URL to trigger this vulnerability in the phpGACL template group_id parameter.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1177 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgacl_project:phpgacl:3.3.7:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:open-emr:openemr:5.0.2:*:*:*:*:*:*:*

History

29 Jul 2022, 14:24

Type Values Removed Values Added
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1177 - Exploit, Technical Description, Third Party Advisory (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1177 - Exploit, Third Party Advisory

04 Feb 2021, 17:36

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:open-emr:openemr:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:phpgacl_project:phpgacl:3.3.7:*:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1177 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1177 - Exploit, Technical Description, Third Party Advisory

01 Feb 2021, 16:22

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-01 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-13563

Mitre link : CVE-2020-13563

CVE.ORG link : CVE-2020-13563


JSON object : View

Products Affected

open-emr

  • openemr

phpgacl_project

  • phpgacl
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)