CVE-2020-29239

CVE-2020-29239

Online Birth Certificate System Project V 1.0 is affected by cross-site scripting (XSS). This vulnerability can result in an attacker injecting the XSS payload in the User Registration section. When an admin visits the View Detail of Application section from the admin panel, the attacker can able to steal the cookie according to the crafted payload.

Source: CVE-2020-29239

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다