Open-AudIT 3.3.0 allows an XSS attack after login.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-28T21:12:05

Updated: 2024-08-04T11:48:58.330Z

Reserved: 2020-04-26T00:00:00

Link: CVE-2020-12261

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-04-28T22:15:12.843

Modified: 2020-05-28T14:15:11.657

Link: CVE-2020-12261

cve-icon Redhat

No data.