XSS Vulnerability in SiT! 3.67 Config.php Page

XSS Vulnerability in SiT! 3.67 Config.php Page

CVE-2019-20222 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In Support Incident Tracker (SiT!) 3.67, the Short Application Name and Application Name inputs in the config.php page are affected by XSS.

Learn more about our Web Application Penetration Testing UK.