// For flags

CVE-2020-35125

 

Severity Score

9.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A cross-site scripting (XSS) vulnerability in the forms component of Mautic before 3.2.4 allows remote attackers to inject executable JavaScript via mautic[return] (a different attack method than CVE-2020-35124, but also related to the Referer concept).

Una vulnerabilidad de tipo cross-site scripting (XSS) en el componente forms de Mautic versiones anteriores a 3.2.4, permite a atacantes remotos inyectar JavaScript ejecutable por medio de mautic[return] (un método de ataque diferente al de CVE-2020-35124, pero también relacionado con el concepto Referer)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-11 CVE Reserved
  • 2021-02-09 CVE Published
  • 2023-10-26 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Acquia
Search vendor "Acquia"
Mautic
Search vendor "Acquia" for product "Mautic"
< 2.16.5
Search vendor "Acquia" for product "Mautic" and version " < 2.16.5"
-
Affected
Acquia
Search vendor "Acquia"
Mautic
Search vendor "Acquia" for product "Mautic"
>= 3.0.0 < 3.2.4
Search vendor "Acquia" for product "Mautic" and version " >= 3.0.0 < 3.2.4"
-
Affected