Multiple Reflected Cross-site Scripting (XSS) vulnerabilities exist in Zucchetti InfoBusiness before and including 4.4.1. The browsing component did not properly sanitize user input (encoded in base64). This also applies to the search functionality for the searchKey parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-30T18:31:21

Updated: 2024-08-05T01:47:13.763Z

Reserved: 2019-10-19T00:00:00

Link: CVE-2019-18205

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-30T19:15:10.937

Modified: 2019-11-01T19:22:07.623

Link: CVE-2019-18205

cve-icon Redhat

No data.