django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntrdev

Published: 2021-11-19T12:10:10

Updated: 2024-08-03T17:09:09.863Z

Reserved: 2021-11-12T00:00:00

Link: CVE-2021-3950

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-11-19T12:15:08.813

Modified: 2021-11-23T18:02:26.857

Link: CVE-2021-3950

cve-icon Redhat

No data.