Stored XSS Vulnerability in Form Tools Allows Extraction of Admin PHPSESSID Cookie

Stored XSS Vulnerability in Form Tools Allows Extraction of Admin PHPSESSID Cookie

CVE-2021-38143 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in Form Tools through 3.0.20. When an administrator creates a customer account, it is possible for the customer to log in and proceed with a change of name and last name. However, these fields are vulnerable to XSS payload insertion, being triggered in the admin panel when the admin tries to see the client list. This type of XSS (stored) can lead to the extraction of the PHPSESSID cookie belonging to the admin.

Learn more about our Web Application Penetration Testing UK.