CVE-2020-36609

A vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-215115.
References
Link Resource
https://gitee.com/annyshow/DuxCMS2.1/issues/I183GG Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?id.215115 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:duxcms_project:duxcms:2.1:*:*:*:*:*:*:*

Information

Published : 2022-12-08 02:15

Updated : 2022-12-09 18:16


NVD link : CVE-2020-36609

Mitre link : CVE-2020-36609


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-707

Improper Neutralization

CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

duxcms_project

  • duxcms