A CWE-79:Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists Andover Continuum (All versions), which could cause a Reflective Cross-site Scripting (XSS attack) when using the products' web server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2020-03-23T19:23:57

Updated: 2024-08-04T09:33:18.775Z

Reserved: 2020-01-21T00:00:00

Link: CVE-2020-7482

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-23T20:15:12.713

Modified: 2020-03-24T16:18:23.260

Link: CVE-2020-7482

cve-icon Redhat

No data.