Lucene search

K
cvelistMitreCVELIST:CVE-2020-35852
HistoryFeb 23, 2021 - 12:51 a.m.

CVE-2020-35852

2021-02-2300:51:55
mitre
www.cve.org

0.001 Low

EPSS

Percentile

45.1%

Chatbox is affected by cross-site scripting (XSS). An attacker has to upload any XSS payload with SVG, XML file in Chatbox. There is no restriction on file upload in Chatbox which leads to stored XSS.

0.001 Low

EPSS

Percentile

45.1%

Related for CVELIST:CVE-2020-35852