Filtered by vendor Archerysec Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-20008 1 Archerysec 1 Archery 2024-08-05 5.4 Medium
In Archery before 1.3, inserting an XSS payload into a project name (either by creating a new project or editing an existing one) will result in stored XSS on the vulnerability-scan scheduling page.