Stored Cross-Site Scripting (XSS) Vulnerability in Uyumsoft LioXERP

Stored Cross-Site Scripting (XSS) Vulnerability in Uyumsoft LioXERP

CVE-2023-5989 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Uyumsoft Information System and Technologies LioXERP allows Stored XSS.This issue affects LioXERP: before v.146.

Learn more about our Web App Pen Testing.