Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Talent Software UNIS allows Reflected XSS.This issue affects UNIS: before 28376.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-03-15T11:15:23.895Z

Updated: 2024-08-02T05:10:55.145Z

Reserved: 2023-01-16T13:03:38.488Z

Link: CVE-2023-0322

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-15T12:15:10.007

Modified: 2023-11-07T04:00:10.680

Link: CVE-2023-0322

cve-icon Redhat

No data.