CVE-2020-23376

NoneCMS v1.3 has a CSRF vulnerability in public/index.php/admin/nav/add.html, as demonstrated by adding a navigation column which can be injected with arbitrary web script or HTML via the name parameter to launch a stored XSS attack.
References
Link Resource
https://github.com/nangge/noneCms/issues/35 Exploit Issue Tracking
https://cwe.mitre.org/data/definitions/352.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:5none:nonecms:1.3.0:*:*:*:*:*:*:*

Information

Published : 2021-05-10 11:15

Updated : 2022-10-26 07:22


NVD link : CVE-2020-23376

Mitre link : CVE-2020-23376

Products Affected
No products.
CWE