USVN (aka User-friendly SVN) before 1.0.10 allows attackers to execute arbitrary code in the commit view.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-01T20:14:39

Updated: 2024-08-04T15:26:09.527Z

Reserved: 2020-09-01T00:00:00

Link: CVE-2020-25069

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-01T21:15:12.443

Modified: 2020-09-04T18:25:50.667

Link: CVE-2020-25069

cve-icon Redhat

No data.