Stored XSS Vulnerabilities in Sentrifugo 3.2: Exploiting Arbitrary Web Script Injection

Stored XSS Vulnerabilities in Sentrifugo 3.2: Exploiting Arbitrary Web Script Injection

CVE-2019-15814 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Multiple stored XSS vulnerabilities in Sentrifugo 3.2 could allow authenticated users to inject arbitrary web script or HTML.

Learn more about our Web App Pen Testing.