CVE-2021-41557

CVE-2021-41557

Sofico Miles RIA 2020.2 Build 127964T is affected by Stored Cross Site Scripting (XSS). An attacker with access to a user account of the RIA IT or the Fleet role can create a crafted work order in the damage reports section (or change existing work orders). The XSS payload is in the work order number.

Source: CVE-2021-41557

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다