CVE-2019-20221

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
02/01/2020
Last modified:
03/01/2020

Description

In Support Incident Tracker (SiT!) 3.67, Load Plugins input in the config.php page is affected by XSS. The XSS payload is, for example, executed on the about.php page.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:sitracker:support_incident_tracker:3.67:*:*:*:*:*:*:*