435
VMScore

CVE-2017-5631

Published: 01/05/2017 Updated: 13/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

An issue exists in KMCIS CaseAware. Reflected cross site scripting is present in the user parameter (i.e., "usr") that is transmitted in the login.php query string.

Vulnerable Product Search on Vulmon Subscribe to Product

kmc information systems caseaware -

Exploits

# Exploit Title: CaseAware Cross Site Scripting Vulnerability # Date: 20th May 2017 # Exploit Author: justpentest # Vendor Homepage: caseawarecom/ # Version: All the versions # Contact: transform2secure@gmailcom # CVE : 2017-5631 Source: nvdnistgov/vuln/detail/CVE-2017-5631#vulnDescriptionTitle 1) Description: An issue with re ...
KMCIS CaseAware suffers from a cross site scripting vulnerability ...