CVE-2020-26563

ObjectPlanet Opinio before 7.14 allows reflected XSS via the survey/admin/surveyAdmin.do?action=viewSurveyAdmin query string. (There is also stored XSS if input to survey/admin/*.do is accepted from untrusted users.)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:objectplanet:opinio:*:*:*:*:*:*:*:*

History

02 Aug 2021, 21:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:a:objectplanet:opinio:*:*:*:*:*:*:*:*
References
  • (CONFIRM) https://www.objectplanet.com/opinio/changelog.html - Release Notes, Vendor Advisory
References (MISC) https://packetstormsecurity.com/files/163699/ObjectPlanet-Opinio-7.12-Cross-Site-Scripting.html - (MISC) https://packetstormsecurity.com/files/163699/ObjectPlanet-Opinio-7.12-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry

31 Jul 2021, 17:15

Type Values Removed Values Added
Summary ObjectPlanet Opinio before 7.13 allows reflected XSS via the survey/admin/surveyAdmin.do?action=viewSurveyAdmin query string. (There is also stored XSS if input to survey/admin/*.do is accepted from untrusted users.) ObjectPlanet Opinio before 7.14 allows reflected XSS via the survey/admin/surveyAdmin.do?action=viewSurveyAdmin query string. (There is also stored XSS if input to survey/admin/*.do is accepted from untrusted users.)

30 Jul 2021, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-30 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-26563

Mitre link : CVE-2020-26563

CVE.ORG link : CVE-2020-26563


JSON object : View

Products Affected

objectplanet

  • opinio
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')