Vulnerability CVE-2020-29231


Published: 2020-12-30

Description:
EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Profile Page. This vulnerability can result in the attacker injecting the XSS payload in Admin Full Name and each time admin visits the Profile page from the admin panel, the XSS triggers.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Egavilanmedia -> User registration and login system with admin panel 

 References:
http://egavilanmedia.com
https://github.com/hemantsolo/CVE-Reference/blob/main/CVE-2020-29231.md

Copyright 2024, cxsecurity.com

 

Back to Top