AppCMS 2.0.101 in /admin/template/tpl_app.php has a cross site scripting attack vulnerability which allows the attacker to obtain sensitive information of other users.
References
Link Resource
https://github.com/source-trace/appcms/issues/7 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-06-03T22:16:08

Updated: 2021-06-03T22:16:08

Reserved: 2021-01-04T00:00:00


Link: CVE-2020-36007

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-06-03T23:15:08.597

Modified: 2021-06-07T18:31:55.347


Link: CVE-2020-36007

JSON object: View

cve-icon Redhat Information

No data.

CWE