RSS   Podatności dla 'Online voting system'   RSS

2020-12-02
 
CVE-2020-29239

CWE-79
 

 
Online Birth Certificate System Project V 1.0 is affected by cross-site scripting (XSS). This vulnerability can result in an attacker injecting the XSS payload in the User Registration section. When an admin visits the View Detail of Application section from the admin panel, the attacker can able to steal the cookie according to the crafted payload.

 
2018-02-08
 
CVE-2018-6180

CWE-287
 

 
A flaw in the profile section of Online Voting System 1.0 allows an unauthenticated user to set an arbitrary password for other accounts.

 


Copyright 2024, cxsecurity.com

 

Back to Top