Cross Site Scripting (XSS) Vulnerability in EGavilan Barcodes Generator 1.0

Cross Site Scripting (XSS) Vulnerability in EGavilan Barcodes Generator 1.0

CVE-2020-35396 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EGavilan Barcodes generator 1.0 is affected by: Cross Site Scripting (XSS) via the index.php. An Attacker is able to inject the XSS payload in the web application each time a user visits the website.

Learn more about our Web App Pen Testing.