CVE-2020-13825

A cross-site scripting (XSS) vulnerability in i-doit 1.14.2 allows remote attackers to inject arbitrary web script or HTML via the viewMode, tvMode, tvType, objID, catgID, objTypeID, or editMode parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:i-doit:i-doit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-20 01:17

Updated : 2023-12-10 13:27


NVD link : CVE-2020-13825

Mitre link : CVE-2020-13825

CVE.ORG link : CVE-2020-13825


JSON object : View

Products Affected

i-doit

  • i-doit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')