CVE-2020-7576

A vulnerability has been identified in Camstar Enterprise Platform (All versions), Opcenter Execution Core (All versions < V8.2), Opcenter Execution Core (V8.2). An authenticated user with the ability to create containers, packages or register defects could perform stored Cross-Site Scripting (XSS) attacks within the vulnerable software. The impact of this attack could result in the session cookies of legitimate users being stolen. Should the attacker gain access to these cookies, they could then hijack the session and perform arbitrary actions in the name of the victim.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:siemens:opcenter_execution_core:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-14 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-7576

Mitre link : CVE-2020-7576

CVE.ORG link : CVE-2020-7576


JSON object : View

Products Affected

siemens

  • opcenter_execution_core
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')