CVE-2020-27735

An XSS issue was discovered in Wing FTP 6.4.4. An arbitrary IFRAME element can be included in the help pages via a crafted link, leading to the execution of (sandboxed) arbitrary HTML and JavaScript in the user's browser.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wftpserver:wing_ftp_server:6.4.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-26 18:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-27735

Mitre link : CVE-2020-27735

CVE.ORG link : CVE-2020-27735


JSON object : View

Products Affected

wftpserver

  • wing_ftp_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')