CVE-2020-18766

A cross-site scripting (XSS) vulnerability AntSword v2.0.7 can remotely execute system commands.
References
Link Resource
https://github.com/AntSwordProject/antSword/issues/147 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:antsword_project:antsword:2.0.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-26 16:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-18766

Mitre link : CVE-2020-18766

CVE.ORG link : CVE-2020-18766


JSON object : View

Products Affected

antsword_project

  • antsword
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')