jcore/portal/ajaxPortal.jsp in Jalios JCMS 10.0.2 build-20200224104759 allows XSS via the types parameter. Note: It is asserted that this vulnerability is not present in the standard installation of Jalios JCMS
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-07-17T17:35:05

Updated: 2024-08-04T13:15:20.590Z

Reserved: 2020-07-01T00:00:00

Link: CVE-2020-15497

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-07-17T18:15:12.783

Modified: 2024-08-04T14:15:20.993

Link: CVE-2020-15497

cve-icon Redhat

No data.