CVE-2019-12745

out/out.UsrMgr.php in SeedDMS before 5.1.11 allows Stored Cross-Site Scripting (XSS) via the name field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:seeddms:seeddms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-20 17:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-12745

Mitre link : CVE-2019-12745

CVE.ORG link : CVE-2019-12745


JSON object : View

Products Affected

seeddms

  • seeddms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')