CVE-2019-20221

In Support Incident Tracker (SiT!) 3.67, Load Plugins input in the config.php page is affected by XSS. The XSS payload is, for example, executed on the about.php page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sitracker:support_incident_tracker:3.67:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-02 14:16

Updated : 2024-02-28 17:28


NVD link : CVE-2019-20221

Mitre link : CVE-2019-20221

CVE.ORG link : CVE-2019-20221


JSON object : View

Products Affected

sitracker

  • support_incident_tracker
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')