django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntrdev

Published: 2021-12-01T10:40:14

Updated: 2024-08-03T17:16:02.960Z

Reserved: 2021-11-22T00:00:00

Link: CVE-2021-3994

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-01T11:15:08.153

Modified: 2021-12-02T20:08:27.557

Link: CVE-2021-3994

cve-icon Redhat

No data.