USVN (aka User-friendly SVN) before 1.0.9 allows XSS via SVN logs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-05T14:37:50

Updated: 2024-08-04T13:53:17.363Z

Reserved: 2020-08-05T00:00:00

Link: CVE-2020-17364

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-05T15:15:13.523

Modified: 2020-08-11T14:37:10.407

Link: CVE-2020-17364

cve-icon Redhat

No data.