An issue was discovered in EasyVista 2020.2.125.3 and 2022.1.109.0.03 It is prone to stored Cross-site Scripting (XSS). Version 2022.1.110.1.02 fixes the vulnerably.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-01-10T00:00:00

Updated: 2024-08-03T10:54:03.760Z

Reserved: 2022-08-20T00:00:00

Link: CVE-2022-38489

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-01-10T21:15:12.193

Modified: 2023-01-30T16:26:49.467

Link: CVE-2022-38489

cve-icon Redhat

No data.