CVE-2020-23376

NoneCMS v1.3 has a CSRF vulnerability in public/index.php/admin/nav/add.html, as demonstrated by adding a navigation column which can be injected with arbitrary web script or HTML via the name parameter to launch a stored XSS attack.
References
Link Resource
https://cwe.mitre.org/data/definitions/352.html Third Party Advisory
https://github.com/nangge/noneCms/issues/35 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:5none:nonecms:1.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-10 23:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-23376

Mitre link : CVE-2020-23376

CVE.ORG link : CVE-2020-23376


JSON object : View

Products Affected

5none

  • nonecms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)