annyshow DuxCMS 2.1 Article edit content cross site scripting

Det var en problematisksvag punkt upptäckts i annyshow DuxCMS 2.1. Som påverkar en okänd funktion filen admin.php&r=article/AdminContent/edit av komponenten Article Handler. Manipulering av argumenten content en okänd ingång leder till en sårbarhet klass cross site scripting svag punkt. Den rådgivande finns tillgänglig för nedladdning på gitee.com. Denna svaga punkt är känd som CVE-2020-36609. Attacken på nätet kan. Det finns tekniska detaljer känd. Han deklarerade proof-of-concept. Den exploit kan laddas ner från gitee.com. En möjlig åtgärd har utfärdats före och inte bara efter offentliggörandet.

Fält01/01/2023 13:5601/01/2023 14:0231/07/2023 18:56
vendorannyshowannyshowannyshow
nameDuxCMSDuxCMSDuxCMS
version2.12.12.1
componentArticle HandlerArticle HandlerArticle Handler
fileadmin.php&r=article/AdminContent/editadmin.php&r=article/AdminContent/editadmin.php&r=article/AdminContent/edit
argumentcontentcontentcontent
cwe79 (cross site scripting)79 (cross site scripting)79 (cross site scripting)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prHHH
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GG
availability111
publicity111
urlhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GGhttps://gitee.com/annyshow/DuxCMS2.1/issues/I183GG
cveCVE-2020-36609CVE-2020-36609CVE-2020-36609
responsibleVulDBVulDBVulDB
date1670454000 (08/12/2022)1670454000 (08/12/2022)1670454000 (08/12/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_auMMM
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore3.33.33.3
cvss2_vuldb_tempscore2.82.82.8
cvss3_vuldb_basescore2.42.42.4
cvss3_vuldb_tempscore2.22.22.2
cvss3_meta_basescore2.43.43.4
cvss3_meta_tempscore2.23.33.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1670454000 (08/12/2022)1670454000 (08/12/2022)1670454000 (08/12/2022)
cve_nvd_summaryA vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-215115.A vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-215115.A vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-215115.
cvss3_nvd_avNN
cvss3_nvd_acLL
cvss3_nvd_prLL
cvss3_nvd_uiRR
cvss3_nvd_sCC
cvss3_nvd_cLL
cvss3_nvd_iLL
cvss3_nvd_aNN
cvss3_cna_avNN
cvss3_cna_acLL
cvss3_cna_prHH
cvss3_cna_uiRR
cvss3_cna_sUU
cvss3_cna_cNN
cvss3_cna_iLL
cvss3_cna_aNN
cve_cnaVulDBVulDB
cvss3_nvd_basescore5.45.4
cvss3_cna_basescore2.42.4
cve_duplicateCVE-2020-36763

Want to stay up to date on a daily basis?

Enable the mail alert feature now!