An XSS issue was discovered in Wing FTP 6.4.4. An arbitrary IFRAME element can be included in the help pages via a crafted link, leading to the execution of (sandboxed) arbitrary HTML and JavaScript in the user's browser.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-01-20T22:56:37

Updated: 2024-08-04T16:18:45.663Z

Reserved: 2020-10-26T00:00:00

Link: CVE-2020-27735

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-26T18:15:46.457

Modified: 2021-02-02T18:43:13.500

Link: CVE-2020-27735

cve-icon Redhat

No data.