Cross-Site Scripting (XSS) Vulnerability in Sunnet eHRD Human Training and Development Management System

Cross-Site Scripting (XSS) Vulnerability in Sunnet eHRD Human Training and Development Management System

CVE-2020-10509 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Sunnet eHRD, a human training and development management system, contains vulnerability of Cross-Site Scripting (XSS), attackers can inject arbitrary command into the system and launch XSS attack.

Learn more about our Web Application Penetration Testing UK.