Rukovoditel before 2.4.1 Vulnerability: Cross-Site Scripting (XSS)

Rukovoditel before 2.4.1 Vulnerability: Cross-Site Scripting (XSS)

CVE-2019-7400 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Rukovoditel before 2.4.1 allows XSS.

Learn more about our Web Application Penetration Testing UK.