** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is 43bad79392332fa39e31b95268e76fbda9fec3a4. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217184. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-02T10:32:12.484Z

Updated: 2024-08-06T08:58:24.619Z

Reserved: 2023-01-02T10:31:34.749Z

Link: CVE-2015-10007

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-02T11:15:10.413

Modified: 2024-08-06T09:15:28.200

Link: CVE-2015-10007

cve-icon Redhat

No data.