CVE-2020-35241

FlatPress 1.0.3 is affected by cross-site scripting (XSS) in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in Blog content via the admin panel. Each time any user will go to that blog page, the XSS triggers and the attacker can steal the cookie according to the crafted payload.
References
Link Resource
https://github.com/hemantsolo/CVE-Reference/blob/main/CVE-2020-35241.md Exploit Third Party Advisory
https://www.flatpress.org/download Product Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:flatpress:flatpress:1.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-30 15:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-35241

Mitre link : CVE-2020-35241

CVE.ORG link : CVE-2020-35241


JSON object : View

Products Affected

flatpress

  • flatpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')