A cross site scripting (XSS) vulnerability in the /segments/edit.php component of Domainmod 4.13 allows attackers to execute arbitrary web scripts or HTML via the Segment Name parameter.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-12T21:07:58

Updated: 2024-08-04T14:22:25.475Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-20990

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-12T22:15:07.557

Modified: 2021-08-16T20:51:20.733

Link: CVE-2020-20990

cve-icon Redhat

No data.