CVE-2019-7400

Rukovoditel before 2.4.1 allows XSS.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rukovoditel:rukovoditel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-05 06:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-7400

Mitre link : CVE-2019-7400

CVE.ORG link : CVE-2019-7400


JSON object : View

Products Affected

rukovoditel

  • rukovoditel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')