Vulnerability CVE-2020-35396


Published: 2020-12-15

Description:
EGavilan Barcodes generator 1.0 is affected by: Cross Site Scripting (XSS) via the index.php. An Attacker is able to inject the XSS payload in the web application each time a user visits the website.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Egavilanmedia -> Barcodes generator 

 References:
http://egavilanmedia.com/
https://nikhilkumar01.medium.com/cve-2020-35396-f4b5675fb168
https://www.exploit-db.com/exploits/49227

Copyright 2024, cxsecurity.com

 

Back to Top