CVE-2020-29239

Online Birth Certificate System Project V 1.0 is affected by cross-site scripting (XSS). This vulnerability can result in an attacker injecting the XSS payload in the User Registration section. When an admin visits the View Detail of Application section from the admin panel, the attacker can able to steal the cookie according to the crafted payload.
References
Link Resource
https://www.exploit-db.com/exploits/49159 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/49159 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:janobe:online_voting_system:1.0:*:*:*:*:*:*:*

History

21 Nov 2024, 05:23

Type Values Removed Values Added
References () https://www.exploit-db.com/exploits/49159 - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/49159 - Third Party Advisory, VDB Entry

03 Oct 2023, 15:35

Type Values Removed Values Added
First Time Janobe online Voting System
Janobe
CPE cpe:2.3:a:online_voting_system_project:online_voting_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:janobe:online_voting_system:1.0:*:*:*:*:*:*:*

Information

Published : 2020-12-02 17:15

Updated : 2024-11-21 05:23


NVD link : CVE-2020-29239

Mitre link : CVE-2020-29239

CVE.ORG link : CVE-2020-29239


JSON object : View

Products Affected

janobe

  • online_voting_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')