Cross-site scripting vulnerability in desknet's NEO (desknet's NEO Small License V5.5 R1.5 and earlier, and desknet's NEO Enterprise License V5.5 R1.5 and earlier) allows remote attackers to inject arbitrary script via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2020-12-03T11:15:31

Updated: 2024-08-04T08:39:25.495Z

Reserved: 2020-01-06T00:00:00

Link: CVE-2020-5638

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-03T12:15:11.380

Modified: 2020-12-04T01:30:00.237

Link: CVE-2020-5638

cve-icon Redhat

No data.