USVN (aka User-friendly SVN) before 1.0.10 allows attackers to execute arbitrary code in the commit view.
References
Link Resource
https://www.usvn.info/2020/08/02/usvn-1.0.10 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-01T20:14:39

Updated: 2020-09-01T20:14:39

Reserved: 2020-09-01T00:00:00


Link: CVE-2020-25069

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-09-01T21:15:12.443

Modified: 2020-09-04T18:25:50.667


Link: CVE-2020-25069

JSON object: View

cve-icon Redhat Information

No data.