CVE-2020-18324

Cross Site Scripting (XSS) vulnerability exists in Subrion CMS 4.2.1 via the q parameter in the Kickstart template.
References
Link Resource
http://intelliants.com Broken Link
https://github.com/hamm0nz/CVE-2020-18324 Exploit Third Party Advisory
http://subrion.com Product
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:intelliants:subrion_cms:4.2.1:*:*:*:*:*:*:*

Information

Published : 2022-03-04 07:15

Updated : 2022-03-11 06:44


NVD link : CVE-2020-18324

Mitre link : CVE-2020-18324


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

intelliants

  • subrion_cms