Cross Site Scripting (XSS) vulnerability in FeehiCMS 2.0.8 allows remote attackers to run arbitrary code via tha lang attribute of an html tag.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-15T00:00:00

Updated: 2024-08-04T17:30:08.494Z

Reserved: 2022-10-21T00:00:00

Link: CVE-2020-36607

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-15T19:15:15.733

Modified: 2022-12-17T04:42:26.610

Link: CVE-2020-36607

cve-icon Redhat

No data.