CVE-2020-28129

Stored Cross-site scripting (XSS) vulnerability in SourceCodester Gym Management System 1.0 allows users to inject and store arbitrary JavaScript code in index.php?page=packages via vulnerable fields 'Package Name' and 'Description'.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adrianmercurio:gym_management_system:1.0:*:*:*:*:*:*:*

History

17 Oct 2024, 12:39

Type Values Removed Values Added
First Time Adrianmercurio
Adrianmercurio gym Management System
CPE cpe:2.3:a:gym_management_system_project:gym_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:adrianmercurio:gym_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2020-11-17 21:15

Updated : 2024-10-17 12:39


NVD link : CVE-2020-28129

Mitre link : CVE-2020-28129

CVE.ORG link : CVE-2020-28129


JSON object : View

Products Affected

adrianmercurio

  • gym_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')