CVE-2020-36607

Cross Site Scripting (XSS) vulnerability in FeehiCMS 2.0.8 allows remote attackers to run arbitrary code via tha lang attribute of an html tag.
References
Link Resource
https://github.com/liufee/cms/issues/45 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:feehi:feehicms:2.0.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-15 19:15

Updated : 2024-02-28 19:51


NVD link : CVE-2020-36607

Mitre link : CVE-2020-36607

CVE.ORG link : CVE-2020-36607


JSON object : View

Products Affected

feehi

  • feehicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')