A cross-site scripting (XSS) vulnerability in /admin/content/post of GilaCMS v1.11.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Tags field.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-09-27T21:34:19

Updated: 2024-08-04T14:22:25.537Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-20696

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-27T22:15:07.643

Modified: 2021-10-01T13:33:25.900

Link: CVE-2020-20696

cve-icon Redhat

No data.