CVE-2020-36609

A vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-215115.
References
Link Resource
https://gitee.com/annyshow/DuxCMS2.1/issues/I183GG Exploit Issue Tracking
https://vuldb.com/?id.215115 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:duxcms_project:duxcms:2.1:*:*:*:*:*:*:*

Information

Published : 2022-12-08 10:15

Updated : 2022-12-10 02:16


NVD link : CVE-2020-36609

Mitre link : CVE-2020-36609

Products Affected
No products.