A stored cross site scripting (XSS) vulnerability in the 'Manage Users' feature of Codoforum v5.0.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Username' parameter.
References
Link Resource
https://codoforum.com/ Product
https://github.com/r0ck3t1973/xss_payload/issues/5 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-09T21:55:57

Updated: 2021-07-09T21:55:57

Reserved: 2020-09-24T00:00:00


Link: CVE-2020-25879

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-09T22:15:08.147

Modified: 2021-07-15T15:34:54.233


Link: CVE-2020-25879

JSON object: View

cve-icon Redhat Information

No data.

CWE