XSS Vulnerability in NeDi 1.9C: Incorrect Implementation of sanitize() in inc/libmisc.php

XSS Vulnerability in NeDi 1.9C: Incorrect Implementation of sanitize() in inc/libmisc.php

CVE-2020-14413 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

NeDi 1.9C is vulnerable to XSS because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily bypassed, as demonstrated by an onerror attribute of an IMG element as a Devices-Config.php?sta= value.

Learn more about our Cis Benchmark Audit For Ibm I.