CVE-2020-35853

4images Image Gallery Management System 1.7.11 is affected by cross-site scripting (XSS) in the Image URL. This vulnerability can result in an attacker to inject the XSS payload into the IMAGE URL. Each time a user visits that URL, the XSS triggers and the attacker can be able to steal the cookie according to the crafted payload.
References
Link Resource
https://www.exploit-db.com/exploits/49339 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:4homepages:4images:1.7.11:*:*:*:*:*:*:*

History

01 Feb 2021, 20:31

Type Values Removed Values Added
References (MISC) https://www.exploit-db.com/exploits/49339 - (MISC) https://www.exploit-db.com/exploits/49339 - Exploit, Third Party Advisory, VDB Entry
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:4homepages:4images:1.7.11:*:*:*:*:*:*:*

26 Jan 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-26 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35853

Mitre link : CVE-2020-35853

CVE.ORG link : CVE-2020-35853


JSON object : View

Products Affected

4homepages

  • 4images
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')