CVE-2020-25495

A reflected Cross-site scripting (XSS) vulnerability in Xinuo (formerly SCO) Openserver version 5 and 6 allows remote attackers to inject arbitrary web script or HTML tag via the parameter 'section'.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xinuos:openserver:5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:xinuos:openserver:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-18 15:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-25495

Mitre link : CVE-2020-25495

CVE.ORG link : CVE-2020-25495


JSON object : View

Products Affected

xinuos

  • openserver
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')