CVE

CVE-2019-20221

CVE-2019-20221

In Support Incident Tracker (SiT!) 3.67, Load Plugins input in the config.php page is affected by XSS. The XSS payload is, for example, executed on the about.php page.

Source: CVE-2019-20221

Exit mobile version