A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7. A specially crafted HTTP request can lead to arbitrary JavaScript execution. An attacker can provide a crafted URL to trigger this vulnaerability in the phpGACL template action parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2021-02-01T15:05:16

Updated: 2024-08-04T12:25:16.057Z

Reserved: 2020-05-26T00:00:00

Link: CVE-2020-13562

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-01T16:15:12.407

Modified: 2022-06-29T20:13:36.830

Link: CVE-2020-13562

cve-icon Redhat

No data.