Cross Site Scripting (XSS) vulnerability in FeehiCMS 2.0.8 allows remote attackers to run arbitrary code via tha lang attribute of an html tag.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-15T00:00:00

Updated: 2024-08-04T14:22:25.245Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-20589

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-15T19:15:15.457

Modified: 2022-12-17T04:42:13.203

Link: CVE-2020-20589

cve-icon Redhat

No data.