// For flags

CVE-2020-29146

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A cross site scripting (XSS) vulnerability in index.php of Wayang-CMS v1.0 allows attackers to execute arbitrary web scripts or HTML via a constructed payload created by adding the X-Forwarded-For field to the header.

Una vulnerabilidad de tipo cross site scripting (XSS) en el archivo index.php de Wayang-CMS versión v1.0, permite a atacantes ejecutar scripts web o HTML arbitrario por medio de una carga útil creada al añadir el campo X-Fordered-For al encabezado

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-11-27 CVE Reserved
  • 2021-07-14 CVE Published
  • 2024-03-29 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
URL Tag Source
URL Date SRC
https://lowliness9.me/post/iDACsrRWO 2024-08-04
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wayang-cms Project
Search vendor "Wayang-cms Project"
Wayang-cms
Search vendor "Wayang-cms Project" for product "Wayang-cms"
1.0
Search vendor "Wayang-cms Project" for product "Wayang-cms" and version "1.0"
-
Affected