EGavilan Barcodes generator 1.0 is affected by: Cross Site Scripting (XSS) via the index.php. An Attacker is able to inject the XSS payload in the web application each time a user visits the website.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-15T15:45:18

Updated: 2024-08-04T17:02:08.094Z

Reserved: 2020-12-14T00:00:00

Link: CVE-2020-35396

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-15T16:15:16.103

Modified: 2020-12-16T20:30:30.510

Link: CVE-2020-35396

cve-icon Redhat

No data.