Stored XSS Vulnerability in Online Store v1.0: Unsanitized adidas_member_user Variable in user_view.php

Stored XSS Vulnerability in Online Store v1.0: Unsanitized adidas_member_user Variable in user_view.php

CVE-2019-8288 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Vulnerability in Online Store v1.0, Stored XSS in user_view.php where adidas_member_user variable is not sanitized.

Learn more about our User Device Pen Test.