CVE-2020-35396

EGavilan Barcodes generator 1.0 is affected by: Cross Site Scripting (XSS) via the index.php. An Attacker is able to inject the XSS payload in the web application each time a user visits the website.
References
Link Resource
https://www.exploit-db.com/exploits/49227 Exploit Third Party Advisory VDB Entry
http://egavilanmedia.com/ Vendor Advisory
https://nikhilkumar01.medium.com/cve-2020-35396-f4b5675fb168 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:egavilanmedia:barcodes_generator:1.0:*:*:*:*:*:*:*

Information

Published : 2020-12-15 08:15

Updated : 2020-12-16 12:30


NVD link : CVE-2020-35396

Mitre link : CVE-2020-35396


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

egavilanmedia

  • barcodes_generator