CVE-2020-29027

Cross-site Scripting (XSS) vulnerability in GUI of Secomea SiteManager could allow an attacker to cause an XSS Attack. This issue affects: Secomea SiteManager all versions prior to 9.3.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:secomea:sitemanager_1129_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1129:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:secomea:sitemanager_1139_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1139:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:secomea:sitemanager_1149_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1149:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3329_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3329:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3339_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3339:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3349_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3349:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3529_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3529:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3539_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3539:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:secomea:sitemanager_3549_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3549:-:*:*:*:*:*:*:*

History

18 Feb 2021, 17:21

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://www.secomea.com/support/cybersecurity-advisory/#3042 - (MISC) https://www.secomea.com/support/cybersecurity-advisory/#3042 - Vendor Advisory
CWE CWE-79
CPE cpe:2.3:o:secomea:sitemanager_1139_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3539_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3529:-:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3549:-:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1129:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3529_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_1129_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3349:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3339_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3549_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3339:-:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3349_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_3329_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:secomea:sitemanager_1149_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3329:-:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1149:-:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_1139:-:*:*:*:*:*:*:*
cpe:2.3:h:secomea:sitemanager_3539:-:*:*:*:*:*:*:*

16 Feb 2021, 16:41

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-16 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-29027

Mitre link : CVE-2020-29027

CVE.ORG link : CVE-2020-29027


JSON object : View

Products Affected

secomea

  • sitemanager_1139_firmware
  • sitemanager_1129_firmware
  • sitemanager_3339
  • sitemanager_3549_firmware
  • sitemanager_3349_firmware
  • sitemanager_3329
  • sitemanager_1149_firmware
  • sitemanager_1139
  • sitemanager_3539_firmware
  • sitemanager_3529
  • sitemanager_3339_firmware
  • sitemanager_3539
  • sitemanager_3549
  • sitemanager_3349
  • sitemanager_3329_firmware
  • sitemanager_3529_firmware
  • sitemanager_1129
  • sitemanager_1149
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')