Sunnet eHRD, a human training and development management system, contains vulnerability of Cross-Site Scripting (XSS), attackers can inject arbitrary command into the system and launch XSS attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2020-03-27T07:35:23.858373Z

Updated: 2024-09-16T20:07:38.857Z

Reserved: 2020-03-12T00:00:00

Link: CVE-2020-10509

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-27T08:15:13.053

Modified: 2020-03-30T20:51:02.667

Link: CVE-2020-10509

cve-icon Redhat

No data.