Online Birth Certificate System Project V 1.0 is affected by cross-site scripting (XSS). This vulnerability can result in an attacker injecting the XSS payload in the User Registration section. When an admin visits the View Detail of Application section from the admin panel, the attacker can able to steal the cookie according to the crafted payload.
References
Link Resource
https://www.exploit-db.com/exploits/49159 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-02T16:37:16

Updated: 2020-12-02T16:37:16

Reserved: 2020-11-27T00:00:00


Link: CVE-2020-29239

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-02T17:15:14.830

Modified: 2023-10-03T15:35:38.173


Link: CVE-2020-29239

JSON object: View

cve-icon Redhat Information

No data.

CWE