CVE List

CVE-2020-14014

Moderate 5.4

An issue was discovered in Navigate CMS 2.9 r1433. The query parameter fid on the resource navigate.php does not perform sufficient data validation and/or encoding, making it vulnerable to reflected XSS.

Published June 24, 2020.

Affected software

Get alerts for Naviwebs Navigate CMS

Reference links