Lucene search

K

Chatbox Security Vulnerabilities

cve
cve

CVE-2020-35852

Chatbox is affected by cross-site scripting (XSS). An attacker has to upload any XSS payload with SVG, XML file in Chatbox. There is no restriction on file upload in Chatbox which leads to stored XSS.

6.1CVSS

5.8AI Score

0.001EPSS

2021-02-23 01:15 AM
50