CVE-2020-35852 – Chatbox is affected by cross-site scripting (XSS). An attacker has to upload any XSS paylo …

Vuln ID: CVE-2020-35852

Published:  2021-02-23  01:15:12Z

Description: Chatbox is affected by cross-site scripting (XSS). An attacker has to upload any XSS payload with SVG, XML file in Chatbox. There is no restriction on file upload in Chatbox which leads to stored XSS.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):