RSS   Vulnerabilities for
'Miles rich internet application'
   RSS

2021-12-15
 
CVE-2021-41557

CWE-79
 

 
Sofico Miles RIA 2020.2 Build 127964T is affected by Stored Cross Site Scripting (XSS). An attacker with access to a user account of the RIA IT or the Fleet role can create a crafted work order in the damage reports section (or change existing work orders). The XSS payload is in the work order number.

 


Copyright 2024, cxsecurity.com

 

Back to Top