CVE-2020-14413

NeDi 1.9C is vulnerable to XSS because of an incorrect implementation of sanitize() in inc/libmisc.php. This function attempts to escape the SCRIPT tag from user-controllable values, but can be easily bypassed, as demonstrated by an onerror attribute of an IMG element as a Devices-Config.php?sta= value.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-29 17:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-14413

Mitre link : CVE-2020-14413

CVE.ORG link : CVE-2020-14413


JSON object : View

Products Affected

nedi

  • nedi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')