5.4
CVSSv3

CVE-2021-41557

Published: 15/12/2021 Updated: 17/12/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Sofico Miles RIA 2020.2 Build 127964T is affected by Stored Cross Site Scripting (XSS). An attacker with access to a user account of the RIA IT or the Fleet role can create a crafted work order in the damage reports section (or change existing work orders). The XSS payload is in the work order number.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sofico miles rich internet application 2020.2

Exploits

Sofico Miles RIA version 20202 build 127964T suffers from a persistent cross site scripting vulnerability ...