EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Panel - Manage User tab using the Full Name of the user. This vulnerability can result in the attacker injecting the XSS payload in the User Registration section and each time admin visits the manage user section from the admin panel, the XSS triggers and the attacker can steal the cookie according to the crafted payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-30T18:18:10

Updated: 2024-08-04T16:48:01.797Z

Reserved: 2020-11-27T00:00:00

Link: CVE-2020-29230

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-30T19:15:13.640

Modified: 2021-01-04T19:02:20.987

Link: CVE-2020-29230

cve-icon Redhat

No data.