Filtered by vendor Desknets Subscriptions
Filtered by product Neo Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-5638 1 Desknets 1 Neo 2024-08-04 6.1 Medium
Cross-site scripting vulnerability in desknet's NEO (desknet's NEO Small License V5.5 R1.5 and earlier, and desknet's NEO Enterprise License V5.5 R1.5 and earlier) allows remote attackers to inject arbitrary script via unspecified vectors.