Lucene search

K

Sofico Security Vulnerabilities

cve
cve

CVE-2021-41557

Sofico Miles RIA 2020.2 Build 127964T is affected by Stored Cross Site Scripting (XSS). An attacker with access to a user account of the RIA IT or the Fleet role can create a crafted work order in the damage reports section (or change existing work orders). The XSS payload is in the work order...

5.4CVSS

5.1AI Score

0.001EPSS

2021-12-15 07:15 AM
25
2