AntSword 2.1.8.1 contains a cross-site scripting (XSS) vulnerability in the View Site funtion. When viewing an added site, an XSS payload can be injected in cookies view which can lead to remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-26T13:37:10

Updated: 2024-08-04T15:33:05.577Z

Reserved: 2020-09-14T00:00:00

Link: CVE-2020-25470

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-26T14:15:13.137

Modified: 2020-10-28T13:44:48.203

Link: CVE-2020-25470

cve-icon Redhat

No data.