Reflected Cross Site Scripting (XSS) Vulnerability in Mida eFramework 2.9.0

Reflected Cross Site Scripting (XSS) Vulnerability in Mida eFramework 2.9.0

CVE-2020-15919 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Reflected Cross Site Scripting (XSS) vulnerability was discovered in Mida eFramework through 2.9.0.

Learn more about our Web Application Penetration Testing UK.