XSS Vulnerability in Support Incident Tracker (SiT!) 3.67

XSS Vulnerability in Support Incident Tracker (SiT!) 3.67

CVE-2019-20223 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In Support Incident Tracker (SiT!) 3.67, the id parameter is affected by XSS on all endpoints that use this parameter, a related issue to CVE-2012-2235.

Learn more about our Web Application Penetration Testing UK.