Cross-Site Scripting (XSS) Vulnerability in RockOA V1.9.8 Allows Remote Code Execution

Cross-Site Scripting (XSS) Vulnerability in RockOA V1.9.8 Allows Remote Code Execution

CVE-2020-21147 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

RockOA V1.9.8 is affected by a cross-site scripting (XSS) vulnerability which allows remote attackers to send malicious code to the administrator and execute JavaScript code, because webmain/flow/input/mode_emailmAction.php does not perform strict filtering.

Learn more about our Web App Pen Testing.