CVE-2020-25879

A stored cross site scripting (XSS) vulnerability in the 'Manage Users' feature of Codoforum v5.0.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Username' parameter.
References
Link Resource
https://codoforum.com/ Product
https://github.com/r0ck3t1973/xss_payload/issues/5 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:codologic:codoforum:5.0.2:*:*:*:*:*:*:*

History

15 Jul 2021, 15:34

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:codologic:codoforum:5.0.2:*:*:*:*:*:*:*
References (MISC) https://github.com/r0ck3t1973/xss_payload/issues/5 - (MISC) https://github.com/r0ck3t1973/xss_payload/issues/5 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://codoforum.com/ - (MISC) https://codoforum.com/ - Product

09 Jul 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-09 22:15

Updated : 2024-02-04 21:47


NVD link : CVE-2020-25879

Mitre link : CVE-2020-25879

CVE.ORG link : CVE-2020-25879


JSON object : View

Products Affected

codologic

  • codoforum
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')