CVE

CVE-2020-35396

CVE-2020-35396

EGavilan Barcodes generator 1.0 is affected by: Cross Site Scripting (XSS) via the index.php. An Attacker is able to inject the XSS payload in the web application each time a user visits the website.

Source: CVE-2020-35396

Exit mobile version