CVE-2020-799026.01.2020, 22:15Adive Framework 2.0.8 has admin/user/add userName XSS.Cross-site ScriptingEnginsightSeverityMEDIUMCVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:NAtk. VectorNETWORKAtk. ComplexityLOWPriv. RequiredNONEBase ScoreCVSS 3.xEPSS ScorePercentile: 60%VendorProductVersionadiveframework2.0.8𝑥= Vulnerable software versionsKnown Exploits!https://www.exploit-db.com/exploits/47946Common Weakness EnumerationCWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Referenceshttps://github.com/ferdinandmartin/adive-php7/blob/master/README.mdhttps://www.exploit-db.com/exploits/47946