A stored cross-site scripting (XSS) vulnerability in /ucms/index.php?do=list_edit of UCMS 1.4.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the title, key words, description or content text fields.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-09-29T22:06:17

Updated: 2024-08-04T14:22:25.544Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-20781

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-29T23:15:07.273

Modified: 2021-10-03T00:54:33.767

Link: CVE-2020-20781

cve-icon Redhat

No data.