Filtered by vendor Japan System Techniques Subscriptions
Filtered by product Universal Passport Rx Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-42427 1 Japan System Techniques 1 Universal Passport Rx 2024-08-02 6.5 Medium
Cross-site scripting vulnerability exists in UNIVERSAL PASSPORT RX versions 1.0.0 to 1.0.7, which may allow a remote authenticated attacker to execute an arbitrary script on the web browser of the user who is using the product.