XSS Vulnerability in Savsoft Quiz 5.5 and Earlier Allows Cookie Theft

XSS Vulnerability in Savsoft Quiz 5.5 and Earlier Allows Cookie Theft

CVE-2020-24609 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

TechKshetra Info Solutions Pvt. Ltd Savsoft Quiz 5.5 and earlier has XSS which can result in an attacker injecting the XSS payload in the User Registration section and each time the admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie via crafted payload.

Learn more about our User Device Pen Test.