Cross Site Scripting (XSS) vulnerability in GetSimpleCMS 3.4.0a in admin/edit.php.
References
Link Resource
https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1321 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-06-23T14:35:18

Updated: 2021-06-23T14:35:18

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-20389

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-06-23T15:15:08.440

Modified: 2021-06-25T18:34:32.317


Link: CVE-2020-20389

JSON object: View

cve-icon Redhat Information

No data.

CWE