USVN (aka User-friendly SVN) before 1.0.9 allows XSS via SVN logs.
References
Link Resource
https://github.com/usvn/usvn/compare/1.0.8...1.0.9 Patch Third Party Advisory
https://sysdream.com/news/lab/ Not Applicable
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-05T14:37:50

Updated: 2020-08-05T14:37:50

Reserved: 2020-08-05T00:00:00


Link: CVE-2020-17364

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-08-05T15:15:13.523

Modified: 2020-08-11T14:37:10.407


Link: CVE-2020-17364

JSON object: View

cve-icon Redhat Information

No data.

CWE