An issue was discovered in FUEL CMS V1.4.7. An attacker can use a XSS payload and bypass a filter via /fuelCM/fuel/pages/edit/1?lang=english.
References
Link Resource
https://github.com/daylightstudio/FUEL-CMS/issues/559 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-03-10T13:36:35

Updated: 2021-03-10T13:36:35

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-23721

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-03-10T14:15:12.373

Modified: 2021-03-12T19:55:24.457


Link: CVE-2020-23721

JSON object: View

cve-icon Redhat Information

No data.

CWE