A cross-site scripting vulnerability exists in the template functionality of phpGACL 3.3.7. A specially crafted HTTP request can lead to arbitrary JavaScript execution. An attacker can provide a crafted URL to trigger this vulnerability in the phpGACL template acl_id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2021-02-01T15:07:44

Updated: 2024-08-04T12:25:15.970Z

Reserved: 2020-05-26T00:00:00

Link: CVE-2020-13564

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-01T16:15:12.547

Modified: 2022-07-29T14:27:04.977

Link: CVE-2020-13564

cve-icon Redhat

No data.