A vulnerability was found in Navetti PricePoint 4.6.0.0. It has been classified as problematic. This affects an unknown part. The manipulation leads to basic cross site scripting (Reflected). It is possible to initiate the attack remotely. Upgrading to version 4.7.0.0 is able to address this issue. It is recommended to upgrade the affected component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-13T06:50:24

Updated: 2024-08-05T21:45:24.728Z

Reserved: 2022-06-06T00:00:00

Link: CVE-2017-20044

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-13T07:15:08.167

Modified: 2022-10-21T17:26:54.050

Link: CVE-2017-20044

cve-icon Redhat

No data.