CVE-2020-26218

touchbase.ai before version 2.0 is vulnerable to Cross-Site Scripting. The vulnerability allows an attacker to inject HTML payloads which could result in defacement, user redirection to a malicious webpage/website etc. The issue is patched in version 2.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:touchbase.ai_project:touchbase.ai:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-11 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-26218

Mitre link : CVE-2020-26218

CVE.ORG link : CVE-2020-26218


JSON object : View

Products Affected

touchbase.ai_project

  • touchbase.ai
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)