CVE-2020-7990

Adive Framework 2.0.8 has admin/user/add userName XSS.
References
Link Resource
https://github.com/ferdinandmartin/adive-php7/blob/master/README.md Release Notes Third Party Advisory
https://www.exploit-db.com/exploits/47946 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:adive:framework:2.0.8:*:*:*:*:*:*:*

Information

Published : 2020-01-26 14:15

Updated : 2020-01-27 13:10


NVD link : CVE-2020-7990

Mitre link : CVE-2020-7990


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

adive

  • framework