Multiple Stored Cross Site Scripting (XSS) Vulnerabilities in Mida eFramework 2.9.0

Multiple Stored Cross Site Scripting (XSS) Vulnerabilities in Mida eFramework 2.9.0

CVE-2020-15918 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Multiple Stored Cross Site Scripting (XSS) vulnerabilities were discovered in Mida eFramework through 2.9.0.

Learn more about our Web Application Penetration Testing UK.