Stored XSS Vulnerability in Quadbase EspressReport ES (ERES) v7.0 Update 7

Stored XSS Vulnerability in Quadbase EspressReport ES (ERES) v7.0 Update 7

CVE-2019-9957 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Stored XSS within Quadbase EspressReport ES (ERES) v7.0 update 7 allows remote attackers to execute malicious JavaScript and inject arbitrary source code into the target pages. The XSS payload is stored by creating a new user account, and setting the username to an XSS payload. The stored payload can then be triggered by accessing the "Set Security Levels" or "View User/Group Relationships" page. If the attacker does not currently have permission to create a new user, another vulnerability such as CSRF must be exploited first.

Learn more about our User Device Pen Test.