NoneCMS v1.3 has a CSRF vulnerability in public/index.php/admin/nav/add.html, as demonstrated by adding a navigation column which can be injected with arbitrary web script or HTML via the name parameter to launch a stored XSS attack.
References
Link Resource
https://cwe.mitre.org/data/definitions/352.html Third Party Advisory
https://github.com/nangge/noneCms/issues/35 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-10T22:12:53

Updated: 2022-07-10T20:19:22

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-23376

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-05-10T23:15:07.323

Modified: 2022-10-26T19:22:32.287


Link: CVE-2020-23376

JSON object: View

cve-icon Redhat Information

No data.

CWE