EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Profile Page. This vulnerability can result in the attacker injecting the XSS payload in Admin Full Name and each time admin visits the Profile page from the admin panel, the XSS triggers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-30T18:21:48

Updated: 2024-08-04T16:48:01.585Z

Reserved: 2020-11-27T00:00:00

Link: CVE-2020-29231

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-30T19:15:13.717

Modified: 2021-01-04T19:17:41.380

Link: CVE-2020-29231

cve-icon Redhat

No data.