'First Name' Stored XSS Vulnerability in Courier Management System 1.0

'First Name' Stored XSS Vulnerability in Courier Management System 1.0

CVE-2020-35328 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Courier Management System 1.0 - 'First Name' Stored XSS

Learn more about our Web Application Penetration Testing UK.