A vulnerability has been identified in Camstar Enterprise Platform (All versions), Opcenter Execution Core (All versions < V8.2), Opcenter Execution Core (V8.2). An authenticated user with the ability to create containers, packages or register defects could perform stored Cross-Site Scripting (XSS) attacks within the vulnerable software. The impact of this attack could result in the session cookies of legitimate users being stolen. Should the attacker gain access to these cookies, they could then hijack the session and perform arbitrary actions in the name of the victim.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: siemens

Published: 2020-07-14T13:18:05

Updated: 2021-01-12T20:18:36

Reserved: 2020-01-21T00:00:00


Link: CVE-2020-7576

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-07-14T14:15:18.213

Modified: 2023-02-03T02:28:02.263


Link: CVE-2020-7576

JSON object: View

cve-icon Redhat Information

No data.

CWE