In Support Incident Tracker (SiT!) 3.67, Load Plugins input in the config.php page is affected by XSS. The XSS payload is, for example, executed on the about.php page.
References
Link | Resource |
---|---|
https://fatihhcelik.blogspot.com/2019/12/support-incident-tracker-xss-in-plugin.html | Exploit Third Party Advisory |
Configurations
History
No history.
Information
Published : 2020-01-02 14:16
Updated : 2024-02-28 17:28
NVD link : CVE-2019-20221
Mitre link : CVE-2019-20221
CVE.ORG link : CVE-2019-20221
JSON object : View
Products Affected
sitracker
- support_incident_tracker
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')