Cross Site Scripting vulnerability in zrlog zrlog v.2.1.3 allows a remote attacker to execute arbitrary code via the nickame parameter of the /post/addComment function.
References
Link Resource
https://github.com/94fzb/zrlog/issues/56 Exploit Issue Tracking
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-06-20T00:00:00

Updated: 2023-06-20T00:00:00

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-21052

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-06-20T15:15:10.947

Modified: 2023-06-27T18:07:35.677


Link: CVE-2020-21052

JSON object: View

cve-icon Redhat Information

No data.

CWE