CVE-2020-20946

Qibosoft v7 contains a stored cross-site scripting (XSS) vulnerability in the component /admin/index.php?lfj=friendlink&action=add.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:qibosoft:qibosoft:7.0:*:*:*:*:*:*:*

History

03 Jan 2022, 21:09

Type Values Removed Values Added
References (MISC) http://www.qibosoft.com/downloadProduction.htm - (MISC) http://www.qibosoft.com/downloadProduction.htm - Vendor Advisory
References (MISC) https://blog.csdn.net/he_and/article/details/102698171 - (MISC) https://blog.csdn.net/he_and/article/details/102698171 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:qibosoft:qibosoft:7.0:*:*:*:*:*:*:*
First Time Qibosoft qibosoft
Qibosoft

27 Dec 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-27 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-20946

Mitre link : CVE-2020-20946

CVE.ORG link : CVE-2020-20946


JSON object : View

Products Affected

qibosoft

  • qibosoft
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')