Stored XSS Vulnerability in Online Store v1.0: Exploiting adidas_member_email Variable in admin/user_view.php

Stored XSS Vulnerability in Online Store v1.0: Exploiting adidas_member_email Variable in admin/user_view.php

CVE-2019-8289 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Vulnerability in Online Store v1.0, stored XSS in admin/user_view.php adidas_member_email variable

Learn more about our User Device Pen Test.