#VU47839 Cross-site scripting in Simple Download Monitor


Published: 2020-10-21

Vulnerability identifier: #VU47839

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5650

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Simple Download Monitor
Web applications / Modules and components for CMS

Vendor: Tips and Tricks HQ, Ruhul Amin, Josh Lobe

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Simple Download Monitor: 0.05 - 3.8.8


External links
http://jvn.jp/en/jp/JVN31425618/index.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability