AntSword 2.1.8.1 contains a cross-site scripting (XSS) vulnerability in the View Site funtion. When viewing an added site, an XSS payload can be injected in cookies view which can lead to remote code execution.
References
Link Resource
https://github.com/AntSwordProject/antSword/issues/256 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-26T13:37:10

Updated: 2020-10-26T13:37:10

Reserved: 2020-09-14T00:00:00


Link: CVE-2020-25470

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-10-26T14:15:13.137

Modified: 2020-10-28T13:44:48.203


Link: CVE-2020-25470

JSON object: View

cve-icon Redhat Information

No data.

CWE