CVE-2020-7990

Adive Framework 2.0.8 has admin/user/add userName XSS.
References
Link Resource
https://github.com/ferdinandmartin/adive-php7/blob/master/README.md Release Notes Third Party Advisory
https://www.exploit-db.com/exploits/47946 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:adive:framework:2.0.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-26 22:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-7990

Mitre link : CVE-2020-7990

CVE.ORG link : CVE-2020-7990


JSON object : View

Products Affected

adive

  • framework
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')