Cross-site scripting vulnerability in Simple Download Monitor 3.8.8 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2020-10-21T15:15:17

Updated: 2024-08-04T08:39:25.910Z

Reserved: 2020-01-06T00:00:00

Link: CVE-2020-5650

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-21T16:15:14.897

Modified: 2020-10-27T19:58:17.870

Link: CVE-2020-5650

cve-icon Redhat

No data.