CVE-2019-20222

In Support Incident Tracker (SiT!) 3.67, the Short Application Name and Application Name inputs in the config.php page are affected by XSS.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sitracker:support_incident_tracker:3.67:*:*:*:*:*:*:*

Information

Published : 2020-01-02 06:16

Updated : 2020-01-03 13:20


NVD link : CVE-2019-20222

Mitre link : CVE-2019-20222


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

sitracker

  • support_incident_tracker