CVE-2020-20701

A stored cross site scripting (XSS) vulnerability in /app/config/of S-CMS PHP v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
References
Link Resource
https://github.com/Peithon/site_XSS/blob/master/readme.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:s-cms:s-cms:3.0:*:*:*:*:*:*:*

History

03 Aug 2021, 23:19

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://github.com/Peithon/site_XSS/blob/master/readme.md - (MISC) https://github.com/Peithon/site_XSS/blob/master/readme.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:s-cms:s-cms:3.0:*:*:*:*:*:*:*

30 Jul 2021, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-30 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-20701

Mitre link : CVE-2020-20701

CVE.ORG link : CVE-2020-20701


JSON object : View

Products Affected

s-cms

  • s-cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')