CVE-2020-15035

NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Monitoring-Map.php hde parameter.
References
Link Resource
https://gist.github.com/sudoninja-noob/c1722c118abc7a562a9a0de726266a19 Patch Third Party Advisory
https://www.nedi.ch/download/ Product Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-07 16:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-15035

Mitre link : CVE-2020-15035

CVE.ORG link : CVE-2020-15035


JSON object : View

Products Affected

nedi

  • nedi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')