Filtered by vendor Bigprof Subscriptions
Total 22 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-35676 1 Bigprof 1 Online Invoicing System 2020-12-28 6.1 Medium
BigProf Online Invoicing System before 3.1 fails to correctly sanitize an XSS payload when a user registers using the self-registration functionality. As such, an attacker can input a crafted payload that will execute upon the application's administrator browsing the registered users' list. Once the arbitrary Javascript is executed in the context of the admin, this will cause the attacker to gain administrative privileges, effectively leading into an application takeover. This affects app/membership_signup.php and app/admin/pageViewMembers.php.
CVE-2020-6583 1 Bigprof 1 Online Invoicing System 2020-01-17 6.1 Medium
BigProf Online Invoicing System (OIS) through 2.6 has XSS that can be leveraged for session hijacking. An attacker can exploit the XSS vulnerability, retrieve the session cookie from the administrator login, and take over the administrator account via the Name field in an Add New Client action.