FlatPress 1.0.3 is affected by cross-site scripting (XSS) in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in Blog content via the admin panel. Each time any user will go to that blog page, the XSS triggers and the attacker can steal the cookie according to the crafted payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-30T14:26:49

Updated: 2024-08-04T17:02:07.456Z

Reserved: 2020-12-14T00:00:00

Link: CVE-2020-35241

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-30T15:15:13.230

Modified: 2021-01-04T14:49:46.100

Link: CVE-2020-35241

cve-icon Redhat

No data.