In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.
References
Link Resource
https://github.com/archerysec/archerysec/compare/archerysec-v1.2...v1.3 Release Notes Third Party Advisory
https://github.com/archerysec/archerysec/issues/338 Exploit Issue Tracking Third Party Advisory
https://github.com/archerysec/archerysec/releases/tag/v1.3 Release Notes Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-26T22:43:48

Updated: 2019-12-26T22:43:48

Reserved: 2019-12-26T00:00:00


Link: CVE-2019-20008

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-26T23:15:11.303

Modified: 2020-01-02T14:27:29.090


Link: CVE-2019-20008

JSON object: View

cve-icon Redhat Information

No data.

CWE