Stored XSS vulnerability in Chatbox allows attackers to upload malicious SVG and XML files

Stored XSS vulnerability in Chatbox allows attackers to upload malicious SVG and XML files

CVE-2020-35852 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Chatbox is affected by cross-site scripting (XSS). An attacker has to upload any XSS payload with SVG, XML file in Chatbox. There is no restriction on file upload in Chatbox which leads to stored XSS.

Learn more about our Web Application Penetration Testing UK.