There is a cross site scripting vulnerability on CmsWing 1.3.7. This vulnerability (stored XSS) is triggered when visitors access the article module.
References
Link Resource
https://github.com/arterli/CmsWing/issues/54 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-17T18:44:59

Updated: 2021-05-17T18:44:59

Reserved: 2020-08-28T00:00:00


Link: CVE-2020-24993

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-05-17T19:15:07.683

Modified: 2021-05-24T17:29:42.843


Link: CVE-2020-24993

JSON object: View

cve-icon Redhat Information

No data.

CWE