CVE-2020-15029

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Assets-Management.php sn parameter.
References
Link Resource
https://gist.github.com/p4nk4jv/68ae8b773dbea6d8769295ba96d9f1e3 Third Party Advisory
https://www.nedi.ch/download/ Product Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-07 16:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-15029

Mitre link : CVE-2020-15029

CVE.ORG link : CVE-2020-15029


JSON object : View

Products Affected

nedi

  • nedi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')