A vulnerability has been found in SialWeb CMS and classified as problematic. This vulnerability affects unknown code of the component Search Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-04T12:35:15

Updated: 2024-08-04T17:30:08.210Z

Reserved: 2022-06-04T00:00:00

Link: CVE-2020-36544

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-08T09:15:08.340

Modified: 2022-06-17T17:20:03.863

Link: CVE-2020-36544

cve-icon Redhat

No data.