CVE-2020-20696

A cross-site scripting (XSS) vulnerability in /admin/content/post of GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Tags field.
References
Link Resource
https://github.com/GilaCMS/gila/issues/53 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gilacms:gila_cms:1.11.4:*:*:*:*:*:*:*

History

01 Oct 2021, 13:33

Type Values Removed Values Added
References (MISC) https://github.com/GilaCMS/gila/issues/53 - (MISC) https://github.com/GilaCMS/gila/issues/53 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:gilacms:gila_cms:1.11.4:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

27 Sep 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-27 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-20696

Mitre link : CVE-2020-20696

CVE.ORG link : CVE-2020-20696


JSON object : View

Products Affected

gilacms

  • gila_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')