Filtered by vendor Antsword Project Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-25470 1 Antsword Project 1 Antsword 2020-10-28 6.1 Medium
AntSword 2.1.8.1 contains a cross-site scripting (XSS) vulnerability in the View Site funtion. When viewing an added site, an XSS payload can be injected in cookies view which can lead to remote code execution.
CVE-2020-18766 1 Antsword Project 1 Antsword 2020-10-27 9.6 Critical
A cross-site scripting (XSS) vulnerability AntSword v2.0.7 can remotely execute system commands.
CVE-2019-13970 1 Antsword Project 1 Antsword 2019-07-22 N/A
In antSword before 2.1.0, self-XSS in the database configuration leads to code execution via modules/database/asp/index.js, modules/database/custom/index.js, modules/database/index.js, or modules/database/php/index.js.