Persistent XSS Vulnerability in BigProf Online Invoicing System 2.6

Persistent XSS Vulnerability in BigProf Online Invoicing System 2.6

CVE-2023-6427 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A vulnerability has been discovered in BigProf Online Invoicing System 2.6, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /invoicing/app/invoices_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.

Learn more about our User Device Pen Test.