CVE-2020-19950

A cross-site scripting (XSS) vulnerability in the /banner/add.html component of YzmCMS v5.3 allows attackers to execute arbitrary web scripts or HTML.
References
Link Resource
https://github.com/yzmcms/yzmcms/issues/22 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:yzmcms:yzmcms:5.3:*:*:*:*:*:*:*

History

29 Sep 2021, 20:54

Type Values Removed Values Added
References (MISC) https://github.com/yzmcms/yzmcms/issues/22 - (MISC) https://github.com/yzmcms/yzmcms/issues/22 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:yzmcms:yzmcms:5.3:*:*:*:*:*:*:*
CWE CWE-79

23 Sep 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-23 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-19950

Mitre link : CVE-2020-19950

CVE.ORG link : CVE-2020-19950


JSON object : View

Products Affected

yzmcms

  • yzmcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')