6.1
MEDIUM
CVE-2020-24609
TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz Cross-Site Scripting
Description

TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz 5.5 and earlier has XSS which can result in an attacker injecting the XSS payload in the User Registration section and each time the admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie via crafted payload.

INFO

Published Date :

Aug. 25, 2020, 3:15 p.m.

Last Modified :

Nov. 21, 2022, 1:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-24609 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-24609 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Techkshetrainfo savsoft_quiz
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24609.

URL Resource
https://www.exploit-db.com/exploits/48753 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/48785 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CSS HTML JavaScript

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Python XSLT

Updated: 1 month, 2 weeks ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

None

Updated: 3 years, 4 months ago
4 stars 3 fork 3 watcher
Born at : Dec. 29, 2020, 4:50 p.m. This repo has been linked 12 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 3 weeks ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24609 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24609 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/48785 No Types Assigned https://www.exploit-db.com/exploits/48785 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:techkshetrainfo:savsoft_quiz:5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:techkshetrainfo:savsoft_quiz:*:*:*:*:*:*:*:* versions up to (including) 5.5
  • CVE Modified by [email protected]

    Nov. 12, 2020

    Action Type Old Value New Value
    Changed Description TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz 5 has XSS which can result in an attacker injecting the XSS payload in the User Registration section and each time the admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie via crafted payload. TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz 5.5 and earlier has XSS which can result in an attacker injecting the XSS payload in the User Registration section and each time the admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie via crafted payload.
    Added Reference https://www.exploit-db.com/exploits/48785 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://www.exploit-db.com/exploits/48753 No Types Assigned https://www.exploit-db.com/exploits/48753 Third Party Advisory, VDB Entry
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:techkshetrainfo:savsoft_quiz:5.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24609 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24609 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.07%

score

0.64394

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability