Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Uyumsoft Information System and Technologies LioXERP allows Stored XSS.This issue affects LioXERP: before v.146.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-12-21T09:45:37.933Z

Updated: 2024-08-02T08:14:25.133Z

Reserved: 2023-11-07T11:31:35.214Z

Link: CVE-2023-5989

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-21T10:15:37.990

Modified: 2024-01-04T14:40:49.677

Link: CVE-2023-5989

cve-icon Redhat

No data.