Cross-site scripting vulnerability in Exment prior to v3.6.0 allows remote authenticated attackers to inject arbitrary script or HTML via unspecified vectors.
References
Link Resource
https://exment.net/docs/#/weakness/20200819 Vendor Advisory
https://jvn.jp/en/jp/JVN88315581/ Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2020-08-25T02:20:22

Updated: 2020-08-25T02:20:22

Reserved: 2020-01-06T00:00:00


Link: CVE-2020-5619

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-08-25T03:15:09.587

Modified: 2020-08-26T19:13:38.810


Link: CVE-2020-5619

JSON object: View

cve-icon Redhat Information

No data.

CWE