CVE-2020-36609

A vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-215115.
References
Link Resource
https://gitee.com/annyshow/DuxCMS2.1/issues/I183GG Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?id.215115 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:duxcms_project:duxcms:2.1:*:*:*:*:*:*:*

History

07 Nov 2023, 03:22

Type Values Removed Values Added
CWE CWE-74
CWE-79

Information

Published : 2022-12-08 10:15

Updated : 2024-02-28 19:51


NVD link : CVE-2020-36609

Mitre link : CVE-2020-36609

CVE.ORG link : CVE-2020-36609


JSON object : View

Products Affected

duxcms_project

  • duxcms
CWE
CWE-707

Improper Neutralization