CVE-2020-29231

CVE-2020-29231

EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Profile Page. This vulnerability can result in the attacker injecting the XSS payload in Admin Full Name and each time admin visits the Profile page from the admin panel, the XSS triggers.

Source: CVE-2020-29231

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다