Filtered by vendor Sofico Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-41557 1 Sofico 1 Miles Rich Internet Application 2024-08-04 5.4 Medium
Sofico Miles RIA 2020.2 Build 127964T is affected by Stored Cross Site Scripting (XSS). An attacker with access to a user account of the RIA IT or the Fleet role can create a crafted work order in the damage reports section (or change existing work orders). The XSS payload is in the work order number.