CVE-2020-17364

USVN (aka User-friendly SVN) before 1.0.9 allows XSS via SVN logs.
References
Link Resource
https://github.com/usvn/usvn/compare/1.0.8...1.0.9 Patch Third Party Advisory
https://sysdream.com/news/lab/ Not Applicable
Configurations

Configuration 1 (hide)

cpe:2.3:a:usvn:user-friendly_svn:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-05 15:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-17364

Mitre link : CVE-2020-17364

CVE.ORG link : CVE-2020-17364


JSON object : View

Products Affected

usvn

  • user-friendly_svn
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')