CVE-2020-23376 – NoneCMS v1.3 has a CSRF vulnerability in public/index.php/admin/nav/add.html, as demonstra …

Vuln ID: CVE-2020-23376

Published:  2021-05-10  23:15:07Z

Description: NoneCMS v1.3 has a CSRF vulnerability in public/index.php/admin/nav/add.html, as demonstrated by adding a navigation column which can be injected with arbitrary web script or HTML via the name parameter to launch a stored XSS attack.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):