Vulnerability CVE-2020-18766


Published: 2020-10-26

Description:
A cross-site scripting (XSS) vulnerability AntSword v2.0.7 can remotely execute system commands.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Antsword project -> Antsword 

 References:
https://github.com/AntSwordProject/antSword/issues/147

Copyright 2024, cxsecurity.com

 

Back to Top