CVE-2020-26583

An issue was discovered in Sage DPW 2020_06_x before 2020_06_002. It allows unauthenticated users to upload JavaScript (in a file) via the expenses claiming functionality. However, to view the file, authentication is required. By exploiting this vulnerability, an attacker can persistently include arbitrary HTML or JavaScript code into the affected web page. The vulnerability can be used to change the contents of the displayed site, redirect to other sites, or steal user credentials. Additionally, users are potential victims of browser exploits and JavaScript malware.
References
Link Resource
https://sec-consult.com/en/vulnerability-lab/advisories/ Third Party Advisory
https://www.sagedpw.at Vendor Advisory
https://seclists.org/fulldisclosure/2020/Oct/17 Mailing List Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:sagedpw:sage_dpw:*:*:*:*:*:*:*:*

Information

Published : 2020-10-16 06:15

Updated : 2020-10-29 07:46


NVD link : CVE-2020-26583

Mitre link : CVE-2020-26583

Products Affected
No products.
CWE