CVE List

CVE-2020-14018

Moderate 6.1

An issue was discovered in Navigate CMS 2.9 r1433. There is a stored XSS vulnerability that is executed on the page to view users, and on the page to edit users. This is present in both the User field and the E-Mail field. On the Edit user page, the XSS is only triggered via the E-Mail field; however, on the View user page the XSS is triggered via either the User field or the E-Mail field.

Published June 24, 2020.

Affected software

Get alerts for Naviwebs Navigate CMS

Reference links