A vulnerability, which was classified as problematic, has been found in Server Status. This issue affects some unknown processing of the component HTTP Status/SMTP Status. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-03T14:55:26

Updated: 2024-08-04T17:30:08.371Z

Reserved: 2022-05-27T00:00:00

Link: CVE-2020-36527

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-07T18:15:10.577

Modified: 2022-06-11T03:52:15.863

Link: CVE-2020-36527

cve-icon Redhat

No data.