CVE-2020-21147

RockOA V1.9.8 is affected by a cross-site scripting (XSS) vulnerability which allows remote attackers to send malicious code to the administrator and execute JavaScript code, because webmain/flow/input/mode_emailmAction.php does not perform strict filtering.
References
Link Resource
https://blog.csdn.net/adminxw/article/details/102881463 Exploit Third Party Advisory
https://github.com/alixiaowei/alixiaowei.github.io/issues/2 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockoa:rockoa:1.9.8:*:*:*:*:*:*:*

History

29 Jan 2021, 23:03

Type Values Removed Values Added
CPE cpe:2.3:a:rockoa:rockoa:1.9.8:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://blog.csdn.net/adminxw/article/details/102881463 - (MISC) https://blog.csdn.net/adminxw/article/details/102881463 - Exploit, Third Party Advisory
References (MISC) https://github.com/alixiaowei/alixiaowei.github.io/issues/2 - (MISC) https://github.com/alixiaowei/alixiaowei.github.io/issues/2 - Exploit, Issue Tracking, Third Party Advisory

26 Jan 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-26 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-21147

Mitre link : CVE-2020-21147

CVE.ORG link : CVE-2020-21147


JSON object : View

Products Affected

rockoa

  • rockoa
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')