CVE-2020-15071

content/content.blueprintsevents.php in Symphony CMS 3.0.0 allows XSS via fields['name'] to appendSubheading.
References
Link Resource
https://github.com/symphonycms/symphonycms/issues/2917 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:getsymphony:symphony:3.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-11 18:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-15071

Mitre link : CVE-2020-15071

CVE.ORG link : CVE-2020-15071


JSON object : View

Products Affected

getsymphony

  • symphony
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')