CVE-2020-36607

Cross Site Scripting (XSS) vulnerability in FeehiCMS 2.0.8 allows remote attackers to run arbitrary code via tha lang attribute of an html tag.
References
Link Resource
https://github.com/liufee/cms/issues/45 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:feehi:feehicms:2.0.8:*:*:*:*:*:*:*

History

17 Dec 2022, 04:42

Type Values Removed Values Added
First Time Feehi feehicms
Feehi
CWE CWE-79
CPE cpe:2.3:a:feehi:feehicms:2.0.8:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (CONFIRM) https://github.com/liufee/cms/issues/45 - (CONFIRM) https://github.com/liufee/cms/issues/45 - Exploit, Issue Tracking, Third Party Advisory

15 Dec 2022, 19:56

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-15 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2020-36607

Mitre link : CVE-2020-36607

CVE.ORG link : CVE-2020-36607


JSON object : View

Products Affected

feehi

  • feehicms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')