A Reflected Cross Site Scripting (XSS) vulnerability was discovered in Mida eFramework through 2.9.0.
References
Link Resource
https://elbae.github.io/jekyll/update/2020/07/14/vulns-01.html Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-07-24T00:58:59

Updated: 2020-07-24T00:58:59

Reserved: 2020-07-24T00:00:00


Link: CVE-2020-15919

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-07-24T01:15:11.877

Modified: 2020-07-26T23:44:53.447


Link: CVE-2020-15919

JSON object: View

cve-icon Redhat Information

No data.

CWE