Lucene search

K

Antsword Security Vulnerabilities

cve
cve

CVE-2019-13970

In antSword before 2.1.0, self-XSS in the database configuration leads to code execution via modules/database/asp/index.js, modules/database/custom/index.js, modules/database/index.js, or modules/database/php/index.js.

6.1CVSS

6.5AI Score

0.002EPSS

2019-07-19 06:15 AM
77
cve
cve

CVE-2020-18766

A cross-site scripting (XSS) vulnerability AntSword v2.0.7 can remotely execute system commands.

9.6CVSS

8.2AI Score

0.002EPSS

2020-10-26 04:15 PM
17
cve
cve

CVE-2020-25470

AntSword 2.1.8.1 contains a cross-site scripting (XSS) vulnerability in the View Site funtion. When viewing an added site, an XSS payload can be injected in cookies view which can lead to remote code execution.

6.1CVSS

6.2AI Score

0.001EPSS

2020-10-26 02:15 PM
17