CVE-2020-25392

A cross site scripting (XSS) vulnerability in CSZ CMS 1.2.9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'New Article' field under the 'Article' plugin.
References
Link Resource
https://sourceforge.net/p/cszcms/tickets/2/ Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cszcms:csz_cms:1.2.9:*:*:*:*:*:*:*

History

12 Jul 2021, 16:32

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
References (MISC) https://sourceforge.net/p/cszcms/tickets/2/ - (MISC) https://sourceforge.net/p/cszcms/tickets/2/ - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:cszcms:csz_cms:1.2.9:*:*:*:*:*:*:*

09 Jul 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-09 22:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-25392

Mitre link : CVE-2020-25392

CVE.ORG link : CVE-2020-25392


JSON object : View

Products Affected

cszcms

  • csz_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')