CVE-2020-15918

Multiple Stored Cross Site Scripting (XSS) vulnerabilities were discovered in Mida eFramework through 2.9.0.
References
Link Resource
https://elbae.github.io/jekyll/update/2020/07/14/vulns-01.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:midasolutions:eframework:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-24 01:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-15918

Mitre link : CVE-2020-15918

CVE.ORG link : CVE-2020-15918


JSON object : View

Products Affected

midasolutions

  • eframework
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')