CVE-2020-10509

Sunnet eHRD, a human training and development management system, contains vulnerability of Cross-Site Scripting (XSS), attackers can inject arbitrary command into the system and launch XSS attack.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sun:ehrd:8.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:ehrd:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-27 08:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-10509

Mitre link : CVE-2020-10509

CVE.ORG link : CVE-2020-10509


JSON object : View

Products Affected

sun

  • ehrd
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')