CVE-2020-35396

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
EGavilan Barcodes generator 1.0 is affected by: Cross Site Scripting (XSS) via the index.php. An Attacker is able to inject the XSS payload in the web application each time a user visits the website.
Overview
  • CVE ID
  • CVE-2020-35396
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-15T16:15:16
  • Last Modified Date
  • 2020-12-16T20:30:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:egavilanmedia:barcodes_generator:1.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.exploit-db.com/exploits/49227 Exploit Third Party Advisory VDB Entry
http://egavilanmedia.com/ Vendor Advisory
https://nikhilkumar01.medium.com/cve-2020-35396-f4b5675fb168 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:30:00 Added to TrackCVE
2022-12-05 18:19:46 2020-12-15T16:15Z 2020-12-15T16:15:16 CVE Published Date updated
2022-12-05 18:19:46 2020-12-16T20:30:30 CVE Modified Date updated
2022-12-05 18:19:47 Analyzed Vulnerability Status updated