Vulnerability CVE-2020-20125


Published: 2021-09-28   Modified: 2021-09-29

Description:
EARCLINK ESPCMS-P8 contains a cross-site scripting (XSS) vulnerability in espcms_web\espcms_load.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Earclink -> Espcms-p8 

 References:
https://www.cnblogs.com/feizianquan/p/11910530.html

Copyright 2024, cxsecurity.com

 

Back to Top