CVE-2020-15497

** DISPUTED ** jcore/portal/ajaxPortal.jsp in Jalios JCMS 10.0.2 build-20200224104759 allows XSS via the types parameter. Note: It is asserted that this vulnerability is not present in the standard installation of Jalios JCMS.
References
Link Resource
https://github.com/Da2Duo Not Applicable
https://pastebin.com/KSJJu5Nx Exploit Third Party Advisory
https://twitter.com/joker2a1 Not Applicable Third Party Advisory
https://www.jalios.com/jcms/j_6/en/home Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jalios:jcms:10.0.2:build-20200224104759:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-17 18:15

Updated : 2024-08-04 14:15


NVD link : CVE-2020-15497

Mitre link : CVE-2020-15497

CVE.ORG link : CVE-2020-15497


JSON object : View

Products Affected

jalios

  • jcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')