Insufficient output sanitization in TCExam 14.2.2 allows a remote, authenticated attacker to conduct persistent cross-site scripting (XSS) attacks by creating a crafted group.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2020-05-07T16:15:02

Updated: 2024-08-04T08:39:25.748Z

Reserved: 2020-01-06T00:00:00

Link: CVE-2020-5749

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-07T17:15:12.230

Modified: 2020-05-11T15:27:34.480

Link: CVE-2020-5749

cve-icon Redhat

No data.