snipe-it is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntrdev

Published: 2021-11-13T08:35:10

Updated: 2024-08-03T17:09:09.750Z

Reserved: 2021-11-08T00:00:00

Link: CVE-2021-3938

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-11-13T09:15:07.080

Modified: 2021-11-16T19:49:24.707

Link: CVE-2021-3938

cve-icon Redhat

No data.