3.5
CVSSv2

CVE-2019-9957

Published: 24/06/2019 Updated: 14/02/2024
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Stored XSS within Quadbase EspressReport ES (ERES) v7.0 update 7 allows remote malicious users to execute malicious JavaScript and inject arbitrary source code into the target pages. The XSS payload is stored by creating a new user account, and setting the username to an XSS payload. The stored payload can then be triggered by accessing the "Set Security Levels" or "View User/Group Relationships" page. If the attacker does not currently have permission to create a new user, another vulnerability such as CSRF must be exploited first.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

quadbase espressreport es 7.0