Authenticated Persistent XSS Vulnerability in Best Support System v3.0.4

Authenticated Persistent XSS Vulnerability in Best Support System v3.0.4

CVE-2020-24963 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

An Authenticated Persistent XSS vulnerability was discovered in the Best Support System, tested version v3.0.4.

Learn more about our Web Application Penetration Testing UK.