CVE-2020-29205

XSS in signup form in Project Worlds Online Examination System 1.0 allows remote attacker to inject arbitrary code via the name field
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:travel_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-17 19:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-29205

Mitre link : CVE-2020-29205

CVE.ORG link : CVE-2020-29205


JSON object : View

Products Affected

projectworlds

  • travel_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')